Senior Consultant Forensic Technology, Africas

Johannesburg, Gauteng, South Africa

Applications have closed

Control Risks

Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more.

View company page

We are recruiting for a recognised subject matter expert in Forensic Technology, with experience in all facets of client-facing technology solutions, including digital forensics, eDiscovery and forensic data analytics.
The successful candidate’s primary focus will be supporting the delivery of an existing portfolio of technology consulting work-streams as part of investigation and compliance projects.
They will be closely aligned to the Investigations and Forensic Accounting teams at Control Risks and will have an opportunity to assist with building on a highly functioning Forensic Technology practice across the Europe Middle East & Africa (EMEA) region.
The role will require you to exhibit technical excellence, commercial acumen, and an ability to build relationships and revenue, helping the team leaders to promote existing capability as well as new market-facing service offerings based on emerging technologies. You are expected to have the ability to raise awareness of our brand through your subject matter expertise.

This role has key focus and responsibility for:
  • Provide expertise and support for complex eDiscovery projects across the EDRM workflow, harnessing and managing the Relativity/RelativtyOne review platforms in EMEA and geo-instances across the our regions.
  • Performing Forensic Data Analytics projects alongside existing Forensic Technology team members in EMEA and the US, including fraud and corruption investigations and proactive anti-corruption reviews. Experience of working on projects responding to regulatory requirements – for example, the Serious Fraud Office, FCA or US Department of Justice - will therefore be a distinct advantage.
  • Supporting the investigations teams across the region by leveraging technology solutions across DFIR, eDiscovery and Data Analytics.
  • Help with the building and developing of additional business offerings for the Forensics practice across EMEA, with a focus on the cross over between structured and unstructured data.
  • Support the growth and development of the Forensics practice in EMEA and particularly in Africa.
  • Generating thought leadership and instilling best practices on data analysis for regulatory, compliance and business issues.
  • Deliver full-stack forensic technology projects being executed in the Africa region: digital forensic investigations, cyber forensic investigations, electronic discovery, and forensic data analytics; collaborate across the EMEA region.
  • Digital Forensics: Support the forensic collection effort across the region including onsite and remote solutions for endpoint devices (laptops, mobiles etc) and cloud or server-based datasets.
  • Digital Forensics: Manage and support the local DFIR team on both contextual computer forensic assignments as well as rapid cyber breach investigations.
  • Data Analytics: Design and implement tests and analyses to discover meaningful trends, red flag breaches, and optimise operational efficiencies from structured data.
  • Data Analytics: Develop work plans to identify, collect, aggregate, and analyse relevant data from enterprise data systems to support clients and counsel.
  • Data Analytics: Identify and establish data relationships amongst disparate sources and organise into a centralised data model to facilitate analysis.
  • Data Analytics: Apply statistical and mathematical tests to interrogate data for anomalies and patterns, working closely with Control Risks’ forensic accountants and investigation practitioners
  • Data Analytics: Create dynamic visualisation and monitoring dashboards for reporting and ongoing analysis of client risk areas.
  • eDiscovery: Support on complex eDiscovery projects across EMEA, including both reactive and proactive solutions.
  • Technology: Creating innovative workflows on how the use of structured Data Analytics can integrate into the EDRM model
  • Business development
  • Help build Control Risks’ reputation in the market place.
  • Build your own profile as a subject matter expert in Forensic Technology
  • Cultivate client relationships by demonstrating a high level of commitment to client success.
  • Support and contribute to presentations of Forensic Technology capabilities to prospective corporate clients and law firms.
  • Assist with outgoing project proposals including budget, staffing, and time estimates.
Project Management
  • Consult on complex engagements and work to exceed client’s expectations while identifying and mitigating business risks associated with projects.
  • Deliver high quality work within project deadlines, evolving client needs throughout the entire lifecycle of projects.
  • Oversee consistent gathering of client and project requirements and ensure requirements are properly documented and managed.

Requirements

Essential
  • Extensive professional and technology experience in a risk consulting, forensic investigations or compliance setting and the application of data analytics, digital forensics, cyber incident response and eDiscovery solutions.
  • Experience operating in the Africa region, with a solid awareness of the market and the opportunities that it affords.
  • Understanding of the EDRM model and eDiscovery protocols, together with subject matter expertise in the use of Relativity.
  • Proven knowledge and experience using advanced analytic tools for data collection, data management, ETL, data aggregation, data querying, predictive modelling, data visualisation and dynamic reporting.
  • Able to identify and extract relevant data from client enterprise data systems and structured databases (SQL Server, Oracle, DB2, etc.), and then organise and interrogate the data to assess quality, completeness and appropriateness for analysis.
  • Hands on technical experience mining and analysing structured data with a strong working knowledge of Microsoft SQL Server, including advanced experience with SQL query building.
  • Able to prepare written analyses, summary reports, presentations and other client deliverables for projects and work performed.
  • Knowledge of skillsets required for fraud and corruption investigations, proactive compliance reviews.
  • Experience of working on projects responding to regulatory requirements – for example, the Serious Fraud Office, FCA or US Department of Justice.
  • Bachelor’s degree. Post graduate degree or other qualifications a plus.
  • Experience of digital forensic tools such as EnCase, X-Ways, Cellebrite, Oxygen, Nuix and Axiom; experience of forensic collection tools such as Kali, WinFE, FTKi.
  • Experience of the eDiscovery tools and workflows, particularly Relativity, Nuix, Brainspace and Reveal.
  • Experience working with Microsoft SQL, SAP, Oracle, SB2, Microsoft Access and/or other database applications.
  • Familiarity with software and tools such as Tableau, Python, SAS, R, ACL, VBA, and/or Java preferred.
  • Familiarity with accounting and ERP applications such as SAP, Oracle and Microsoft Dynamics.
  • Excellent written and oral presentation skills to effectively communicate with diverse audiences of varying degrees of expertise.
  • Proven ability to manage and develop a team of professionals through empowerment, coaching and motivation.
  • Ability to work well under pressure and meet tight deadlines, while effectively juggling competing demands, prioritising appropriately, and overseeing multiple tasks simultaneously.
  • Willingness and flexibility to travel internationally.

Benefits

  • Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarised in the full job offer.
  • We operate a discretionary global bonus scheme that incentivises, and rewards individuals based on company and individual performance.
  • Control Risks supports hybrid working arrangements, wherever possible, that emphasise the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working

Tags: Analytics Cloud Compliance DFIR ERP Forensics Full stack Incident response Java Kali Monitoring Oracle Python SAP SQL SQL Server

Perks/benefits: Career development Flex hours Salary bonus Startup environment Travel

Region: Africa
Country: South Africa
Job stats:  4  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.