Manager: Forensic Services (MT4)- Forensic Services

Listing reference: capbw_001779
Listing status: Under Review
Apply by: 19 August 2024
Position summary
Industry: Banking
Job category: Compliance, Security and Auditing
Location: Windhoek
Contract: Permanent
EE position: No
Introduction
The Manager: Forensics Services is responsible for leading the forensic investigation team, managing the processes and methodologies used in the investigation of hard copy and digital evidence; and ensuring the integrity and confidentiality of sensitive information. This role demands a combination of technical expertise, strategic leadership, and a thorough understanding of the legal and regulatory landscape.
Job description

Key Responsibilities:

Leadership and Strategy:
•    Develop and execute the overall strategy for the Forensic team in alignment with the organization's objectives.
•    Lead, mentor and develop a high-performing team of forensic analysts and investigators.
•    Stay informed about current industry trends, emerging threats and new forensic technologies to keep the team and processes current and effective.

Investigation and Analysis:
•    Conduct, oversee and manage complex forensic investigations related to cyber incidents (where required to assist the Cyber Resilience team), including data breaches and unauthorized access, corruption, fraud and compliance issues, ensuring accurate and timely identification of the root cause.
•    Supervise the thorough collection, preservation and analysis of physical and digital evidence from various sources, including computers, mobile devices, networks and cloud environments.
•    Utilize and implement advanced forensic tools and methodologies to extract and interpret data accurately, including Open-source Intelligence and Tools Investigations OSINT.

Collaboration and Communication:
•    Work closely with internal stakeholders such as Cyber Resilience, IT, Legal Advisory Services, Human Capital and Compliance teams to support forensic investigations and ensure appropriate follow-up actions.
•    Collaborate closely with MCCS on regular client and staff fraud awareness initiatives.
•    Act as the primary liaison with external parties including law enforcement, regulatory bodies, external auditors and third-party vendors when necessary.
•    Prepare detailed reports and presentations to communicate findings to both technical and non-technical audiences, including legal teams, senior management and the board.
 

Compliance and Risk Management:
•    Ensure that all forensic investigations comply with relevant laws, regulations and internal policies and procedures.
•    Timeous reporting to the regulator in terms of BID-9.
•    Knowledge and understanding of BID-34, BID-1, PSD-3, PSD-4, PSD-8 and PSD-9.
•    Develop and enforce standards and protocols for evidence handling, maintaining a strict chain of custody.
•    Conduct risk assessments to identify potential vulnerabilities and recommend mitigation strategies.

Additional Requirements:
•    Ability to respond to incidents and investigations outside of regular business hours as required.

Minimum requirements

Education:
•    Bachelor’s or Honors degree in Law, Criminal Justice or a related field.

Certifications:
•    Relevant certifications, such as Certified Information System Audit (CISA), Certified Fraud Examiner (CFE), Computer Hacking and Forensic Investigation – EC Council, Cyber and Computer Forensic, Crypto Currency and Block Chain Fraud investigation, Enterprise Cloud Forensic and Incident Response, Product Fraud Risk Management, Cyber Security (system verification and validation), System Vulnerabilities, Compliance (PCI DSS/PA DSS [payment applications data security], EnCase Examiner, Data Science with Python, JAVA or Python, or similar are highly desirable.

Experience:
•    Minimum of 7-10 years of experience in fraud management, forensic investigations, digital forensics in financial services or banking environments, with at least 3-5 years in a leadership role.
•    Proven experience managing complex forensic investigations and leading forensic teams.

Skills and Competencies:
•    Strong understanding of forensic principles, methodologies and tools.
•    Expertise in analyzing complex data, including digital evidence, from various platforms and environments, to identify patterns and draw conclusions.
•    Knowledge of cyber security principles and threat landscapes.
•    Excellent problem-solving, analytical and critical-thinking abilities.
•    Strong leadership and team management skills.
•    Exceptional communication and interpersonal skills, with the ability to convey complex information clearly.
•    Proficient in project management and capable of handling multiple investigations simultaneously.
•    Good understanding of the Namibian Criminal procedures Act (CPA) 51 of 1977 as amended.
•    Legal skills and interpretation of legal documents.
•    Fraud risk management in traditional banking, issuing and acquiring.
•    Basic knowledge of process automation.

Our website uses cookies so that we can provide you with the best user experience. By continuing to use our website, you agree to our use of cookies.