Senior Associate - Deals, Forensics (Hanoi)

Hanoi

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View all jobs at PwC

Apply now Apply later

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Senior Associate

Job Description & Summary

A career within Forensics Technology services, will provide you with the opportunity to help our clients protect their business in today’s evolving landscape by applying advanced and strategic approaches to information management. We focus on assisting organisations manage vast amounts of electronic data and navigate the legal and business processes demanded by critical events which includes litigation, regulatory requests and internal investigations.

PwC Deals Forensic Services combine financial, accounting, and regulatory knowledge with deep technical and industry experience to assist our clients in confronting commercial challenges as a result of unplanned events. We are dedicated to the prevention, detection, and investigation of financial crime, including fraud, market abuse, and other regulatory malpractice. We apply technology-based solutions to identify fraud risks and assist clients in closing down fraud schemes. We advise clients on ways to mitigate risk, improve corporate compliance, and key business processes.

As a member of the Forensic Services practice in PwC Vietnam, you will help identify and analyse vulnerabilities to manage and mitigate risk. Our in-depth processes of forensic accounting and forensic technology diagnosis allow our clients to continue their business, recover lost funds, and halt further economic losses.

Responsibilities

As a Senior Associate, you’ll work as part of a team of problem solvers with extensive advisory and industry experience, helping our clients solve their complex business issues from strategy to execution. Specific responsibilities include but are not limited to:

  • Team Leadership and Mentorship.

  • Lead and supervise junior team members, providing guidance, training, and support.

  • Review and approve the work of junior associates to ensure accuracy and completeness.

  • Foster a collaborative and engaging team environment.

  • Adaptability and flexibility to adapt to changing circumstances and priorities.

  • Proactively assist the team in various aspects of the project.

  • Prepare deliverables.

  • Contribute to the development of your own and the team’s technical acumen.

  • Keep up to date with local and national business and economic issues.

  • Ensure you are adhering to compliance matters.

  • Work on developing internal relationships and your PwC brand.

Key Requirements

  • Bachelor’s degree in Accounting, Finance, Audit, Business Administration, Engineering, Computer and Information Science, Management Information Systems, or a related field.

  • Relevant certifications such as Certified Fraud Examiner (CFE), Certified Forensic Accountant (CrFA), or Certified Public Accountant (CPA) are highly desirable.

  • A BSc and/or MSc in Accounting or Computer Science would be advantageous.

  • A proven track record of providing exceptional service and establishing and maintaining strong relationships at a senior level.

  • Whilst not strictly necessary, any of the following would be desirable:

  • Minimum 3-4 years of work experiences
  • Experience in forensic advisory, experiences in audit/internal audit, or a related field will be a plus.
  • Conducted investigations and have working experience of relevant concepts (evidence preservation and collection, data privacy, legal privilege, investigative interviewing techniques, business intelligence)
  • Fraud investigations, forensic accounting, law enforcement work or data analytics.
  • Experience in conducting investigations, analysing financial data, and preparing reports.

Knowledge Preferred

  • Background in accounting, and/or internal/external audit functions.
  • Understanding of corporate ethics and governance, compliance, and transparency programmes, and public and private sector counter-fraud measures.
  • Familiarity with ERP systems, preferably with some manufacturing exposure.
  • Analytical skills and advanced skills in Microsoft Excel, data analysis, and data visualisation software.
  • Experience of key business processes (i.e. order to cash and procure to pay) and the related controls.
  • Knowledge of statistical methods would be advantageous.

Skills Preferred

  • Strong organisational skills and ability to manage effectively multiple, concurrent projects and meet deadlines while working both independently and in a team environment.
  • High level of accuracy and attention to detail in all aspects of work.
  • Knowledge of presenting facts, findings, and observations to interested parties, including internal and external auditors. Creative problem-solving abilities.
  • Commitment to maintaining confidentiality and handling sensitive information appropriately.
  • Absolute personal integrity.
  • Experience in corporate investigations is a plus.
  • Communicate with clients to understand their needs and provide regular updates on the progress of investigations.
  • Develop and maintain strong client relationships to ensure ongoing trust and collaboration.
  • Ability to mobilise to client’s premises/travel. Many forensic engagements may occur with little advance notice and are of indeterminate duration, requiring significant flexibility on behalf of our consultants.

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Not Specified

Available for Work Visa Sponsorship?

No

Government Clearance Required?

No

Job Posting End Date

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Forensics Jobs

Tags: Analytics Business Intelligence Clearance Clearance Required Compliance Computer Science Data Analytics ERP Finance Forensics Governance Privacy Strategy Vulnerabilities

Perks/benefits: Career development Team events Transparency

Region: Asia/Pacific
Country: Vietnam

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.