Expoint – all jobs in one place
מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

דרושים Advanced Analyst - Transaction Monitoring ב-Ey ב-Sri Lanka, Colombo

מצאו את ההתאמה המושלמת עבורכם עם אקספוינט! חפשו הזדמנויות עבודה בתור Advanced Analyst - Transaction Monitoring ב-Sri Lanka, Colombo והצטרפו לרשת החברות המובילות בתעשיית ההייטק, כמו Ey. הירשמו עכשיו ומצאו את עבודת החלומות שלך עם אקספוינט!
חברה (1)
אופי המשרה
קטגוריות תפקיד
שם תפקיד (1)
Sri Lanka
Colombo
נמצאו 20 משרות
Yesterday
EY

EY Strategy Transaction SAT - Diligence Analysts Sri Lanka, Western Province, Colombo

Limitless High-tech career opportunities - Expoint
Lead the design, implementation, and optimisation of SAP S/4HANA Finance solutions, including Universal Journal, Parallel Ledgers, Project & Portfolio Management, and Extended Cash Management. Configure and customise FI and CO...
תיאור:

We bring together extraordinary people, like you, to build a better working world.

As an SAP Finance (FICO) Functional Consultant, you will leverage your expertise in SAP Finance and Controlling modules to design and implement innovative solutions that enhance our financial processes and reporting capabilities. Your responsibilities will include configuring and customizing SAP FICO modules, integrating them with other business processes, and providing ongoing support and optimization.

Key Responsibilities:

  • Lead the design, implementation, and optimisation of SAP S/4HANA Finance solutions, including Universal Journal, Parallel Ledgers, Project & Portfolio Management, and Extended Cash Management.
  • Configure and customise FI and CO modules (GL, AP, AR, AA, PS, TRM, PC, CC) to streamline financial processes and reporting.
  • Integrate SAP Finance with other modules (MM/SD) and business systems, ensuring seamless end-to-end processes.
  • Drive data migration, cleanse, and transition strategies for S/4HANA implementations.
  • Facilitate workshops and training for finance teams, supporting change management and user adoption.
  • Collaborate with cross-functional teams to deliver fit-to-standard solutions and reduce customisations.

What we’re looking for

  • Proven track record in SAP S/4HANA Finance end-to-end implementations, including greenfield and brownfield projects.
  • Deep functional proficiency in SAP FI and CO, with experience in financial process redesign, compliance (IFRS & local GAAP), and reporting.
  • Experience leading workshops with CFOs, Heads of Finance, and global stakeholders.
  • Strong consulting background, with the ability to manage project budgets, resources, and strategic alignment.
  • Expertise in data migration, business process design, and integration with MM/SD.
  • Experience with SAP Activate Methodology and change management.
  • Reporting, planning, and Signavio experience highly regarded.
  • Certifications such as PRINCE2 and SAP S/4HANA Finance are a plus.

What we can offer you

  • Explore how a career at EY is yours to build at
  • Discover how, when and where you can work at
  • Learn about our commitment to DE&I at
  • Discover the various ways our benefits can cater to your needs, across wellness, financial wellbeing, and family-friendly policies which include 26 weeks gender neutral paid parental leave at
  • We offer a competitive salary which is open to negotiation pending on skills and experience. Include reference to a competitive salary as appropriate for your SL/Comp team

Apply now… we’re over 9,000 perspectives in Australia and we’re ready to welcome yours.


Our preferred applicant will be required to undertake employment screening by EY or our external third-party provider.

© 2025 Ernst & Young Australia. A member firm of Ernst & Young Global Limited. All Rights Reserved. Liability limited by a scheme approved under Professional Standards Legislation.

Show more
Yesterday
EY

EY Fin Crime Analyst - AML KYC & CDD Sri Lanka, Western Province, Colombo

Limitless High-tech career opportunities - Expoint
Multi-task, learn on the job and work under pressure to meet strict deadlines in a fast-paced environment. Devising process documentation and translating complex processes into easy-to-follow. Coordinating efforts with internal...
תיאור:


external scrutiny as regulation and practice continues to evolve. Responsible for developing
and overseeing the financial crime and fraud prevention framework, designed to ensure
client(s) are compliant, protected from risk and loss from financial crime.

As a part of our Global Managed Services Delivery team, you will be working with EY officesshort to long term engagements to provide assistance in establishing, maintaining anddrive change for the firm's banking, capital markets, insurance, and asset management clients

o Transaction Monitoring
o KYC Remediationo Payment screening filtering for Sanctions, PEPs and adverse mediao Look-back reviews and loan file reviews
o Compliance testing and FATCA
o Financial crime risk assessment reviews

Key Responsibilities

As a Financial Crime Compliance Analyst, you will predominantly support the compliance teamin the financial crime space. You will help businesses comply with financial crime regulationscounter-terrorist financing.

• Multi-task, learn on the job and work under pressure to meet strict deadlines in a fast-paced environment.
• Devising process documentation and translating complex processes into easy-to-follow
• Coordinating efforts with internal stakeholders as appropriate
• Work as a member of a team to ensure operational readiness of applications and processes required to conduct AML program requirements.
• Seek to understand the overall process and objective before beginning to work on a task.
• Escalate issues and problems, articulate clearly to leadership, onshore and client team.
• Demonstrate integrity, respect and be able to work collaboratively with team members.

Skills and Attributes for Success

o Time management skills to be able to manage deadline effectively.
o Exhibit analytical skills and attention to detail while maintaining a holistic view andlogical thinking.

To Qualify for the role, you must have


• 1-3 years of work experience in AML-Transaction Monitoring and KYC. Experience in compliance for Non-Financial Service Clients will be an added advantage.
• Strong academic background in Risk, Accounting, Finance, Economics, or a related financial field.
• Good understanding of banking industry, its products, and services.
• Strong presentation skills and proficiency in the use of Power Point, Word and Excel.
• Ability to work under pressure independently as well as collaboratively with the team.
• willingness to travel, within the country and internation as required


• Bachelor's /Master degree in finance, economics, law, or a related field.
• Experience in AML compliance, with a focus on transaction monitoring.
• Strong analytical skills and the ability to interpret complex financial data.
• Proficiency in transaction monitoring systems and other relevant technologies.
• Excellent communication skills, both written and verbal.
• Detail-oriented with strong organizational and time management skills.
• Ability to work independently and collaboratively within a team.

Proficiency in the following Financial Crime Areas will be an added advantage:
• Transaction Monitoring: Review suspicious transactions, including transfers, deposits, and withdrawals, to identify suspicious activity. This would also include:o Draft in-depth transaction review narratives in-line with the risk level and client requirements.

• AML – KYC: Conduct end-to-end KYC processes including enhanced due diligence across client types ranging from individuals to entities (trusts, LLP’s, Sole Proprietorships, etc); specifically:
o Conduct KYC processes for Retail and Institutional clients, ensuring adherence to regulatory standards and internal policies.
o Perform risk assessments for Corporate and Commercial Banking clients, identifying potential areas of risk.
o Contribute to the preparation and updating of KYC guidance documents to reflect current best practices and regulatory changes.
o Handle Enhanced Due Diligence (EDD) cases, including in-depth investigations into high-risk clients and complex ownership structures.


Ideally, you'll also have

• Good English communication skills - written as well as verbal.
• Possess energy, enthusiasm, and the courage to lead.


• Continuous learning: You'll develop the mindset and skills to navigate whatever comes
• Success as defined by you: We'll provide the tools and flexibility, so you can make a
• Transformative leadership: We'll give you the insights, coaching and confidence to be the
• Diverse and inclusive culture: You'll be embraced for who you are and empowered to useyour voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Show more

משרות נוספות שיכולות לעניין אותך

18.11.2025
EY

EY Cyber Security Analyst - Penetration Testing Sri Lanka, Western Province, Colombo

Limitless High-tech career opportunities - Expoint
Perform penetration testing which includes internet, intranet, web application, wireless, social engineering, physical penetration testing. Execute red team assessments to highlight gaps impacting organizations security postures. Identify and exploit security...
תיאור:

Your key responsibilities
• Perform penetration testing which includes internet, intranet, web application, wireless, social engineering, physical penetration testing.
• Execute red team assessments to highlight gaps impacting organizations security postures.
• Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations.
• Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations.
• Execute penetration testing projects using the established methodology, tools and rules of engagements.
• Convey complex technical security concepts to technical and non-technical audiences including executives.
• Strong knowledge of OWASP Top 10 web and the ability to effectively communicate methodologies and techniques with development teams
• Ability to automate DAST/SAST solutions and reporting
• Support SDLC and agile environments with application security testing and source code reviews.
• Provide technical leadership and advise to junior team members on attack and penetration test engagements.
• Develop automated solutions that mitigate risks throughout the organization.
• Understanding and experience with Active Directory attacks.
• Understanding of TCP/IP network protocols.


• Experience with automation through solutions such as Chef, Puppet, Jenkins, and Ansible.
• Experience with scripting / programming skills (e.g., Python, PowerShell, Java, Perl etc.) updated and familiarized with the latest exploits and security trends.
• Familiarity with dynamic web application vulnerability scanning tools and services (Acunetix, HP WebInspect, IBM AppScan, BurpSuite, IBM AppScan)
• Familiarity with static code analysis tools and services (CheckMarx, Fortify Static Code Analysis tool, Veracode, Coverity, IBM AppScan Source)
• Familiarity with Secure DevOps Integration.
• Understanding and experience with Active Directory attacks.
• Understanding of TCP/IP network protocols.
• Understanding of network security and popular attacks vectors.
• Understanding of web-based application vulnerabilities (OWASP Top 10).
• Experience with scripting / programming skills (e.g., Python or PowerShell or Java or Perl etc.).


• BE/ B.Tech/ MCA.
• Minimum of 1 year of work experience in penetration testing which may include at least three of the following: internet, intranet, web application penetration tests, wireless, social engineering, physical and Red Team assessments.
• One of the following certifications: OSCP, OSWP, GPEN, GWAPT.
• Knowledge of Windows, Linux, UNIX, any other major operating systems.
• 2-4 years of work experience in Strategy and Operations projects
• Strong Excel and PowerPoint skills.


• Project management skills
• Certifications: OSCP, OSWP, GPEN, GWAPT.


What we look for

• Who can perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing and provide analysis for the testing results.

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

• Support, coaching and feedback from some of the most engaging colleagues around
• Opportunities to develop new skills and progress your career
• The freedom and flexibility to handle your role in a way that’s right for you



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Show more

משרות נוספות שיכולות לעניין אותך

17.09.2025
EY

EY Cyber Threat Intelligence Analyst Sri Lanka, Western Province, Colombo

Limitless High-tech career opportunities - Expoint
Lead the monitoring and analysis of emerging cyber threats across various sectors (e.g., Finance, Healthcare, Education). Perform in-depth analysis of advanced threat actor campaigns, including TTPs (Tactics, Techniques, and Procedures),...
תיאור:


Role Overview:


The Senior Threat Intelligence Analyst will lead efforts to monitor, analyze, and assess the dynamic cyber threat landscape. This role requires a proactive individual who can develop strategic insights, create actionable intelligence, and drive improvements in threat intelligence programs while mentoring junior team members.

Responsibilities:

• Lead the monitoring and analysis of emerging cyber threats across various sectors (e.g., Finance, Healthcare, Education).
• Perform in-depth analysis of advanced threat actor campaigns, including TTPs (Tactics, Techniques, and Procedures), and translate findings into actionable intelligence.
• Develop and maintain a comprehensive repository of cyber threat data for risk assessment and trend analysis.
• Create and present detailed reports (Strategic, Tactical, and Operational) to stakeholders, ensuring technical findings are communicated effectively.
• Develop and document threat intelligence playbooks and procedures.
• Identify and improve security detection capabilities using YARA, SIGMA, Snort, and similar rulesets.
• Collaborate with cross-functional teams to assess risks and recommend mitigation strategies.
• Evaluate and refine alerts triggered by threat intelligence platforms.
• Use OSINT techniques to validate and prioritize alerts and escalate critical threats promptly.
• Work closely with international IT teams and third-party vendors to understand adversary intent and activity.
• Stay informed about the latest cybersecurity trends, vulnerabilities, and attack methodologies.
• Contribute to the design and enhancement of the organization's Threat Intelligence Program.
• Participates in the assessment, analysis, and design of improvements for the Threat Intelligence Program.
• Perform as-hoc intelligence gathering using OSINT tools and techniques
• Able to apply creative and critical thinking when approaching issues.


Required Qualifications:

• Bachelor's degree in Computer Science or equivalent, with a certification such as GCTI (GIAC Cyber Threat Intelligence).
• Extensive experience with threat intelligence platforms and playbook development.
• Proficiency in tools like MITRE ATT&CK, Diamond Model, and Cyber Kill Chain frameworks.
• Strong analytical skills and expertise in OSINT techniques.
• Advanced knowledge of cybersecurity incidents, attack vectors, and threat actor behavior.
• Familiarity with Python, APIs, Docker containers, and automation tools.
• Proven ability to work independently and handle complex situations.
• Excellent verbal and written communication skills to deliver briefings to diverse audiences.



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Show more

משרות נוספות שיכולות לעניין אותך

17.09.2025
EY

EY Senior Compliance Analyst - AML/KYC/CDD Sri Lanka, Western Province, Colombo

Limitless High-tech career opportunities - Expoint
Multi-task, learn on the job and work under pressure to meet strict deadlines in a fast- paced environment. Devising process documentation and translating complex processes into easy-to-follow instructions. Coordinating efforts...
תיאור:

Financial Crime Operations – Senior



o Transaction Monitoring
o KYC Remediationo Payment screening filtering for Sanctions, PEPs and adverse mediao Look-back reviews and loan file reviews
o Compliance testing and FATCA
o Financial crime risk assessment reviews

Key Responsibilities


As a Senior in the Financial Crime Compliance team, you will predominantly support the compliance team in the financial crime space. You will help businesses comply with financial crime regulations and adhere to relevant client(s) policies and procedures related to anti- money laundering and counter-terrorist financing.

• Multi-task, learn on the job and work under pressure to meet strict deadlines in a fast- paced environment.
• Devising process documentation and translating complex processes into easy-to-follow instructions.
• Coordinating efforts with internal stakeholders as appropriate
• Work as a member of a team to ensure operational readiness of applications and processes required to conduct AML program requirements.
• Seek to understand the overall process and objective before beginning to work on a task.
• Escalate issues and problems, articulate clearly to leadership, onshore and client team.
• Demonstrate integrity, respect and be able to work collaboratively with team members.

Skills and Attributes for Success


• Experience in the design, development, and implementation of internal controls for financial services business processes
• An Anticipate and identify engagement related risks and escalate issues as appropriate Exhibit analytical skills and attention to detail while maintaining a holistic view and logical thinking
• Actively establish client (process owner/functional heads) and internal relationships Prior consulting experience is preferred

To qualify for the role

• 4-8 years of experience in Financial Crime Risk Management supporting banking and financial services industry in managing their BSA/CTF regulatory compliance operations Strong academic background with an MBA/Master’s degree
• Strong presentation skills and proficiency in the use of PowerPoint, Word and Excel Have effective project management and teamwork skills, and the ability to work under pressure
• Relevant professional certification (e.g., CAMS, CFE) is advantageous.
• Willing to work in shifts, if required
• Need to work from office
• Willing to work on Indian Holidays as per requirement
• Manage multiple competing priorities and consistently deliver results within strict deadlines
• Subject matter knowledge to address the process concerns, floor queries and coach & mentor AML analysts.
• Willing to travel, within the country and internationally as required

• Bachelor's /Master degree in finance, economics, law, or a related field.
• Professional certification in AML (e.g., CAMS, CFE) is highly desirable.
• Experience in AML compliance, with a focus on transaction monitoring.
• Strong analytical skills and the ability to interpret complex financial data.
• Proficiency in transaction monitoring systems and other relevant technologies.
• Excellent communication skills, both written and verbal.
• Detail-oriented with strong organizational and time management skills.
• Ability to work independently and collaboratively within a team.

Proficiency in the following Financial Crime Areas will be an added advantage:


Transaction Monitoring: Review suspicious transactions, including transfers, deposits, and withdrawals, to identify suspicious activity. This would also include:o Draft in-depth transaction review narratives in-line with the risk level and client requirements.

AML – KYC: Conduct end-to-end KYC processes including enhanced due diligence across client types ranging from individuals to entities (trusts, LLP’s, Sole Proprietorships, etc); specifically:
o Conduct KYC processes for Retail and Institutional clients, ensuring adherence to regulatory standards and internal policies.
o Perform risk assessments for Corporate and Commercial Banking clients, identifying potential areas of risk.
o Contribute to the preparation and updating of KYC guidance documents to reflect current best practices and regulatory changes.
o Handle Enhanced Due Diligence (EDD) cases, including in-depth investigations into high-risk clients and complex ownership structures.


Ideally, you’ll also have


• Good communication skills
• Strong interpersonal and teaming skills


• Continuous learning: You'll develop the mindset and skills to navigate whatever comes next.
• Success as defined by you: We'll provide the tools and flexibility, so you can make a meaningful impact, your way.
• Transformative leadership: We'll give you the insights, coaching and confidence to be the leader the world needs.
• Diverse and inclusive culture: You'll be embraced for who you are and empowered to use your voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Show more

משרות נוספות שיכולות לעניין אותך

20.08.2025
EY

EY FinCrime Compliance Analyst Sri Lanka, Western Province, Colombo

Limitless High-tech career opportunities - Expoint
Develop and deliver creative communication strategies that drive adoption across transformation programs. Design high-quality campaign assets using the Adobe Creative Suite (Illustrator, InDesign, After Effects, Premiere Pro etc. and translate...
תיאור:

Creative Communications Senior Consultant – People Consulting

As our Creative Communications Senior Consultant you’ll bring a strong communications mindset and a sharp eye for design. You’ll create impactful content and campaigns tailored to client brands, drive adoption initiatives, and collaborate closely with change managers, UX designers and business leaders.

Your key responsibilities

  • Develop and deliver creative communication strategies that drive adoption across transformation programs
  • Design high-quality campaign assets using the Adobe Creative Suite (Illustrator, InDesign, After Effects, Premiere Pro etc. and translate complex change objectives into engaging creative outputs
  • Tailor your work to align with client brand styles, tone of voice and campaign goals and c

Skills and attributes for success

  • Experience in a consulting, change management, campaign or communications role
  • Strong technical capability in the Adobe Creative Suite (particularly InDesign, Illustrator, Premiere Pro, After Effects)
  • Comfortable working across a range of clients and industries and adopting to their needs, industries and branding requirements

Ideally, you’ll also have the skills and attributes below but don’t worry if you don’t tick all the boxes. We’re interested in your aptitude, attitude and willingness to learn.

  • A creative thinker who’s passionate about storytelling, adoption and design
  • Confident presenting ideas and shaping communication approaches with stakeholders
  • Knowledge of change experience or behaviour change methodologies is desirable
  • Australian citizenship and baseline security clearance (or willingness to obtain)

What we offer you

At EY, we’ll fuel you and your extraordinary talents in a diverse and inclusive culture of globally connected teams. Learn .

  • Career development: At EY, your career is yours to shape! We’ll develop you with future-focused skills and equip you with world-class experiences
  • Flexible work arrangements: Our flexible work policies empower you to balance your professional and personal life, fostering a culture of trust and autonomy.
  • A comprehensive benefits package : From a yearly wellness incentive, to access to additional 8 weeks of flex leave per year, and family-friendly policies, including 26 weeks of gender-neutral paid parental leave, we cater to your diverse needs to help you thrive both personally and professionally
  • Salary: We offer a competitive salary which is open to negotiation pending on skills and experience.

Acknowledgement of Country

Our preferred applicant will be required to undertake employment screening by EY or our external third-party provider.

© 2025 Ernst & Young Australia. A member firm of Ernst & Young Global Limited. All Rights Reserved. Liability limited by a scheme approved under Professional Standards Legislation.

Show more

משרות נוספות שיכולות לעניין אותך

14.07.2025
EY

EY Advanced Analyst - Transaction Monitoring Sri Lanka, Western Province, Colombo

Limitless High-tech career opportunities - Expoint
Customer screening. Payment screening filtering for Sanctions, PEPsand adverse media. KYC Remediation. Anti-money laundering transaction monitoring. Crypto Investigations. Look-back reviews and loan file reviews. Compliance testing and FATCA. Financial crime...
תיאור:


As a part of our Global Managed Services Delivery team, you will be working with EY offices across the globe to provide an array of compliance solutions to our clients. The team works on short to long term engagements to provide assistance in establishing, maintaining and
reviewing the outputs of business functions and compliance programs.
Our Financial Crime Consulting team consists of hundreds of professionals who advise and drive change for the firm's banking, capital markets, insurance, and asset management clients in Financial Crime. Our Financial Crime Consulting team specializes in several areas, including:
• Customer screening
• Payment screening filtering for Sanctions, PEPsand adverse media
• KYC Remediation
• Anti-money laundering transaction monitoring
• Crypto Investigations
• Look-back reviews and loan file reviews
• Compliance testing and FATCA
• Financial crime risk assessment reviews


Key Responsibilities


As a Financial Crime Compliance Analyst, you will predominantly support the compliance team in the financial crime space. You will help businesses comply with financial crime regulations and adhere to relevant client(s) policies and procedures related to anti-money laundering and
counter-terrorist financing.
• Multi-task, learn on the job and work under pressure to meet strict deadlines in a fast- paced environment.
• Devising process documentation and translating complex processes into easy-to-follow instructions.
• Coordinating efforts with internal stakeholders as appropriate
• Work as a member of a team to ensure operational readiness of applications and processes required to conduct AML program requirements.
• Seek to understand the overall process and objective before beginning to work on a task.
• Escalate issues and problems, articulate clearly to leadership, onshore and client team.
• Demonstrate integrity, respect and be able to work collaboratively with team members.



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Show more

משרות נוספות שיכולות לעניין אותך

Limitless High-tech career opportunities - Expoint
Lead the design, implementation, and optimisation of SAP S/4HANA Finance solutions, including Universal Journal, Parallel Ledgers, Project & Portfolio Management, and Extended Cash Management. Configure and customise FI and CO...
תיאור:

We bring together extraordinary people, like you, to build a better working world.

As an SAP Finance (FICO) Functional Consultant, you will leverage your expertise in SAP Finance and Controlling modules to design and implement innovative solutions that enhance our financial processes and reporting capabilities. Your responsibilities will include configuring and customizing SAP FICO modules, integrating them with other business processes, and providing ongoing support and optimization.

Key Responsibilities:

  • Lead the design, implementation, and optimisation of SAP S/4HANA Finance solutions, including Universal Journal, Parallel Ledgers, Project & Portfolio Management, and Extended Cash Management.
  • Configure and customise FI and CO modules (GL, AP, AR, AA, PS, TRM, PC, CC) to streamline financial processes and reporting.
  • Integrate SAP Finance with other modules (MM/SD) and business systems, ensuring seamless end-to-end processes.
  • Drive data migration, cleanse, and transition strategies for S/4HANA implementations.
  • Facilitate workshops and training for finance teams, supporting change management and user adoption.
  • Collaborate with cross-functional teams to deliver fit-to-standard solutions and reduce customisations.

What we’re looking for

  • Proven track record in SAP S/4HANA Finance end-to-end implementations, including greenfield and brownfield projects.
  • Deep functional proficiency in SAP FI and CO, with experience in financial process redesign, compliance (IFRS & local GAAP), and reporting.
  • Experience leading workshops with CFOs, Heads of Finance, and global stakeholders.
  • Strong consulting background, with the ability to manage project budgets, resources, and strategic alignment.
  • Expertise in data migration, business process design, and integration with MM/SD.
  • Experience with SAP Activate Methodology and change management.
  • Reporting, planning, and Signavio experience highly regarded.
  • Certifications such as PRINCE2 and SAP S/4HANA Finance are a plus.

What we can offer you

  • Explore how a career at EY is yours to build at
  • Discover how, when and where you can work at
  • Learn about our commitment to DE&I at
  • Discover the various ways our benefits can cater to your needs, across wellness, financial wellbeing, and family-friendly policies which include 26 weeks gender neutral paid parental leave at
  • We offer a competitive salary which is open to negotiation pending on skills and experience. Include reference to a competitive salary as appropriate for your SL/Comp team

Apply now… we’re over 9,000 perspectives in Australia and we’re ready to welcome yours.


Our preferred applicant will be required to undertake employment screening by EY or our external third-party provider.

© 2025 Ernst & Young Australia. A member firm of Ernst & Young Global Limited. All Rights Reserved. Liability limited by a scheme approved under Professional Standards Legislation.

Show more
בואו למצוא את עבודת החלומות שלכם בהייטק עם אקספוינט. באמצעות הפלטפורמה שלנו תוכל לחפש בקלות הזדמנויות Advanced Analyst - Transaction Monitoring בחברת Ey ב-Sri Lanka, Colombo. בין אם אתם מחפשים אתגר חדש ובין אם אתם רוצים לעבוד עם ארגון ספציפי בתפקיד מסוים, Expoint מקלה על מציאת התאמת העבודה המושלמת עבורכם. התחברו לחברות מובילות באזור שלכם עוד היום וקדמו את קריירת ההייטק שלכם! הירשמו היום ועשו את הצעד הבא במסע הקריירה שלכם בעזרת אקספוינט.