Recent Searches

You haven't searched anything yet.

14 Threat Management & Investigations Senior Manager Jobs in Denver, CO

SET JOB ALERT
Details...
Line of Service: Internal Firm Services
Denver, CO | Other
$81k-115k (estimate)
3 Weeks Ago
Lincoln Avenue Communities
Denver, CO | Full Time
$101k-157k (estimate)
2 Days Ago
Western Union
Denver, CO | Full Time
$138k-184k (estimate)
2 Weeks Ago
Bank of America
Denver, CO | Full Time
$80k-97k (estimate)
Just Posted
Moonshot
Denver, CO | Full Time
$76k-99k (estimate)
3 Weeks Ago
Lincoln Avenue Communities
Denver, CO | Full Time
$120k-169k (estimate)
1 Week Ago
Test Frontier Job Board
Denver, CO | Full Time
$110k-146k (estimate)
1 Month Ago
hntb
Denver, CO | Full Time
$123k-163k (estimate)
7 Months Ago
MDA Edge
Denver, CO | Full Time
$125k-168k (estimate)
1 Week Ago
Smart IT Frame LLC
Denver, CO | Full Time
$75k-105k (estimate)
1 Week Ago
IDR, Inc.
Denver, CO | Full Time
$83k-114k (estimate)
1 Week Ago
Mavinsys
Denver, CO | Full Time
$83k-115k (estimate)
1 Week Ago
Denver Public Schools
Denver, CO | Full Time
$81k-111k (estimate)
3 Months Ago
CeDent
Denver, CO | Full Time
$73k-91k (estimate)
3 Months Ago
Threat Management & Investigations Senior Manager
Apply
$81k-115k (estimate)
Other 3 Weeks Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Line of Service: Internal Firm Services is Hiring a Threat Management & Investigations Senior Manager Near Denver, CO


A career in Infrastructure and Property, within Internal Firm Services, will provide you with the opportunity to be a part of developing and managing the PwC operational infrastructure that allows us to support our people and our clients. We focus on all aspects of internal infrastructure services from real estate site selection, facilities management, and physical security to managing relationships with Firm travel partners and event planning. Our Physical Security team is responsible for providing the necessary physical capabilities for the oversight and protection of PwC’s facilities, hardware, and people.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Senior Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Encourage everyone to have a voice and invite opinion from all, including quieter members of the team.
  • Deal effectively with ambiguous and unstructured problems and situations.
  • Initiate open and candid coaching conversations at all levels.
  • Move easily between big picture thinking and managing relevant detail.
  • Anticipate stakeholder needs, and develop and discuss potential solutions, even before the stakeholder realises they are required.
  • Contribute technical knowledge in area of specialism.
  • Contribute to an environment where people and technology thrive together to accomplish more than they could apart.
  • Navigate the complexities of cross-border and/or diverse teams and engagements.
  • Initiate and lead open conversations with teams, clients and stakeholders to build trust.
  • Uphold the firm's code of ethics and business conduct.

Job Requirements and Preferences:Basic Qualifications:Minimum Degree Required:Bachelor DegreeMinimum Years of Experience:6 year(s)Preferred Qualifications:Degree Preferred:Master DegreeCertification(s) Preferred:

Security and or Business Continuity certification

Preferred Knowledge/Skills:

Demonstrates intimate-level abilities and/or a proven record of success managing efforts with identifying and addressing client needs: 

  • Having intimate-level understanding and experience with supporting people in crisis situations, to include but not limited to personal family crisis, domestic violence, extortion, physical threats, all levels of mental health matters and/or missing persons;
  • Demonstrating enhanced experience with corporate investigations (or related) to include thefts, fraud, misconduct, criminal acts, background screening and various types of employment-based threats;
  • Understanding of relevant laws and law enforcement procedures (e.g., reporting, chain of custody, etc.) in a corporate/business environment;
  • Having proficient interviewing and other investigative skills to gain information to support the assessment and decision-making process of investigations;
  • Showcasing enhanced report writing and oral presentation skills which may need to be needed for briefing of senior leadership and/or legal testimony;
  • Operating within a Threat Management program managing physical threats, difficult separations from the firm, harassment, and other concerning behaviors, as well as skilled with threat assessments and profiling abilities;
  • Understanding of threat monitoring and surveillance techniques, to include but not limited to physical security tools and electronic measures, social media scanning and vetting techniques, and similar tools;
  • Understanding risks management strategies and can develop and recommend preventative measures to enhance programs, policies, and controls;
  • Understanding asset management and tracing;
  • Utilizing global experience in investigations and threat management to include various customs, laws and regulations as it relates to corporate (or similar) support and processing;
  • Exhibiting knowledgeable of pre-employment screening and process to adjudicate candidates, to include use of public record systems, social media searches and working with national, county or local courts & law enforcement to gather information on matters;
  • Proving proficiency with privacy, confidentiality, and other regulations and policies related to investigations;
  • Exhibiting technology skills to include case management systems (EthicsPoint), productivity, and database solutions;
  • Showcasing proven interpersonal and communication skills, and ability to collaborate with other risk and security disciplines as well as develop awareness strategies to protect the corporate brand;
  • Illustrating security, law enforcement, or legal background and experience preferred; and,
  • Understanding a corporate security and investigations team within a multinational, multicultural organization.
Learn more about how we work: https://pwc.to/how-we-work
PwC does not intend to hire experienced or entry level job seekers who will need, now or in the future, PwC sponsorship through the H-1B lottery, except as set forth within the following policy: https://pwc.to/H-1B-Lottery-Policy.
All qualified applicants will receive consideration for employment at PwC without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law. PwC is proud to be an affirmative action and equal opportunity employer.
For positions based in San Francisco, consideration of qualified candidates with arrest and conviction records will be in a manner consistent with the San Francisco Fair Chance Ordinance.
Applications will be accepted until the position is filled or the posting is removed, unless otherwise set forth on the following webpage. Please visit this link for information about anticipated application deadlines: https://pwc.to/us-application-deadlines
For positions in California, Colorado, Hawaii, Nevada, New York State, or Washington State, or for opportunities that will report to a supervisor, office or other work site in New York State, please visit the following link for pay range information: https://pwc.to/payrange-v1-ifsseniormanager
#LI-Remote

Qualifications:

IFS - Operations

Job Summary

JOB TYPE

Other

SALARY

$81k-115k (estimate)

POST DATE

05/22/2024

EXPIRATION DATE

06/09/2024

Show more