Senior Cyber Security Response Analyst- Manager (Remote)

Senior Cyber Security Response Analyst- Manager (Remote)

11 Jun 2024
Louisiana, New orleans, 70112 New orleans USA

Senior Cyber Security Response Analyst- Manager (Remote)

Vacancy expired!

Specialty/Competency: IFS - Internal Firm Services - OtherIndustry/Sector: Not ApplicableTime Type: Full timeTravel Requirements: Up to 20%A career in Information Security, within Internal Firm Services, will provide you with the opportunity to develop and support our internal security technologies and services across the entire global and local PwC network. You’ll focus on being the forefront of designing, developing, and implementing information technology including hardware, software, and networks that enhances security of internal information and protect our firms intellectual assets.To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:Develop new skills outside of comfort zone.

Act to resolve issues which prevent the team working effectively.

Coach others, recognise their strengths, and encourage them to take ownership of their personal development.

Analyse complex ideas or proposals and build a range of meaningful recommendations.

Use multiple sources of information including broader stakeholder views to develop solutions and recommendations.

Address sub-standard work or work that does not meet firm's/client's expectations.

Use data and insights to inform conclusions and support decision-making.

Develop a point of view on key global trends, and how they impact clients.

Manage a variety of viewpoints to build consensus and create positive outcomes for all parties.

Simplify complex messages, highlighting and summarising key points.

Uphold the firm's code of ethics and business conduct.

Job Requirements and Preferences :Basic Qualifications :Minimum Degree Required :High School DiplomaMinimum Years of Experience :4 year(s)Preferred Qualifications :Degree Preferred :Bachelor DegreeCertification(s) Preferred :Information Security, Digital Forensics Incident Response (DFIR), and penetration testing training and related certifications are desired but are not a requirement. Examples: GIAC (GCFA, GCFE, GREM, GCIH, GDAT, GCDA), Offensive Security (OSCP, OSCE), Pentester Academy, etc.Preferred Knowledge/Skills :Demonstrates extensive abilities and/or a proven record of success in the following areas:Demonstrating proven foundational knowledge in computer networking, operating systems (both Windows and Unix based operating systems), and virtualization (cloud and on-premise);

Demonstrating proven intermediate SOC/Incident Response core skills including security event review, log analysis, host analysis, email analysis, and network analysis;

Understanding of investigative theory and best practices for effective analysis;

Exercising sound judgment in identifying security incidents that require follow-up response or escalation;

Demonstrating knowledge of the Cyber Kill Chain Framework and working familiarity of the MITRE ATT&CK Framework;

Utilizing training opportunities by collaborating with peers and training junior analysts. Genuine motivation to learn and grow in this field and their career;

Briefing executives on security events, initiatives, and proposals to drive change;

Delegating and leading small teams of analysts on projects, incident response actions, and daily operations in a SOC;

Utilizing Windows or Linux forensic analysis (acquisition/evidence handling, rapid triage, and in-depth analysis to answer common analytic questions);

Writing and communicating in a corporate environment to senior management; and,

Performing penetration testing and offensive security techniques; advanced data analysis, statistics, and visualization; threat Hunting and Detection Engineering; Penetration testing and offensive security techniques; Malware analysis and reverse engineering.

At PwC, our work model includes three ways of working: virtual, in-person, and flex (a hybrid of in-person and virtual). Visit the following link to learn more: https://pwc.to/ways-we-work.PwC does not intend to hire experienced or entry level job seekers who will need, now or in the future, PwC sponsorship through the H-1B lottery, except as set forth within the following policy: https://pwc.to/H-1B-Lottery-Policy.All qualified applicants will receive consideration for employment at PwC without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law. PwC is proud to be an affirmative action and equal opportunity employer.For positions based in San Francisco, consideration of qualified candidates with arrest and conviction records will be in a manner consistent with the San Francisco Fair Chance Ordinance.For positions in Colorado, visit the following link for information related to Colorado's Equal Pay for Equal Work Act: https://pwc.to/coloradoifsmanager.#LI-Remote

Related jobs

Job Details

Jocancy Online Job Portal by jobSearchi.