Trwa ładowanie. Prosimy o chwilę cierpliwości.
Przeglądana oferta pracy jest nieaktualna
PwC
Data aktualizacji: 2020-03-18
Analyst / Threat Hunter
Nr ref. 90187WD
Warszawa, mazowieckie
Konsulting, Analiza
Data aktualizacji: 2020-03-18

Oferta pracy jest nieaktualna

Pracodawca zakończył rekrutację na to ogłoszenie

PwC is a powerful network of over 250.000 people across 158 countries. All committed to deliver quality in Assurance, Tax, Advisory & Technology services. Match your curiosity with continuous opportunities to learn, grow and make an impact. Join PwC and be a game changer.

PwC is a powerful network of over 250.000 people across 158 countries. All committed to deliver quality in Assurance, Tax, Advisory & Technology services. Match your curiosity with continuous opportunities to learn, grow and make an impact. Join PwC and be a game changer.

Analyst / Threat Hunter

About the role:

This role will take the lead on conducting cybersecurity incident response investigations on behalf of a wide variety of clients from various industries.
Within the role you will have a scope to be involved in all aspects of incident response activities and further development of the team and incident response services. You will be a part of wide cyber security team and cooperate with other team members.

Our perfect candidate should have hands-on experience in handling major cyber security incidents.

We are currently looking for an Analyst / Threat Hunter to join our team in Warsaw.

Responsibilities:

  • Implementing projects in the field of threat hunting;
  • Customer support in analysing complex IT security incidents;
  • Analysis of available sources (information, systems, tools) to identify attacks on client's infrastructure;
  • Improving and designing threat hunting processes tailored to the clients business needs;
  • Project management;
  • Impact on the development of Threat Hunting practices, project methodology and training.

You’ll possess:

  • University degree or equivalent (preferably IT or ICT systems management);
  • Passion about IT Security;
  • Practical experience in risk analysis and methods of their identification;
  • Practical experience in handling security incidents;
  • IT security certification is preferred (preferably: CISSP, GCTI, GCFA, GCIA, GCED, or equivalent);
  • Very good English (both spoken and written);
  • High analytical, interpersonal and communication skills.

Requirements:

  • Deep knowledge of threat actor types and malicious software (TTP, tools, artifacts);
  • Skilled in at least one EDR class tool (FireEye HX, Tanium, Carbon Black or other);
  • Practical knowledge of at least one SIEM technology (event search, building correlation rules, visualizations, reporting);
  • Ability to use Threat Intelligence sources;
  • Good knowledge of the process of dealing with IT security incidents;
  • Knowledge of the vulnerability management process;
  • Practical ability to analyse malware;
  • Practical knowledge of Windows and Linux operating systems;
  • Practical knowledge of computer networks and network technologies;
  • Ability to use information (logs) generated by IT security technologies (including IPS / IDS, WAF, DAM, AV, EPP);
  • Ability to write scripts in at least one scripting language (Python, PERL, Powershell and/or Bash);
  • Knowledge of KillChain methodology and the Miter ATT & CK framework;
  • Ability to write reports, analyses and technical documentation both in Polish and English.

What we offer?

  • Participation in the largest and most prestigious projects in the industry for international clients;
  • Developing technical skills by working with specialists from various industries;
  • Development of expert knowledge through participation in training sessions, industry events and conferences;
  • Ability to develop skills in the field of threat hunting and malware analysis, work in a dedicated lab environment;
  • Possibility of participating in various consulting and implementation projects in the field of IT security;
  • Clear career development path;
  • Internal and external training;
  • Private medical care for employees and their families;
  • A rich package of social benefits (including Multisport card);
  • Convenient location in Warsaw city centre.
PwC Advisory spółka z ograniczoną odpowiedzialnością sp.k. or another PwC entity which runs a recruitment process - list of entities: https://www.pwc.com/gx/en/about/office-locations/poland.html, with its registered seat in Warsaw (00-633), Polna 11 Street, („PwC” or “we”) will be the controller of your personal data submitted in your application for a job. Your personal data will be processed for the purpose of performing a recruitment process for the job offered. If you give us explicit consent, your personal data will be also processed for participation in further recruitment processes conducted by PwC and sending notifications about job offers in PwC or job related events organized or with the participation of PwC such as career fair. A full information about processing your personal data is available in our Privacy Policy.