Trwa ładowanie. Prosimy o chwilę cierpliwości.
Przeglądana oferta pracy jest nieaktualna
PwC
Data aktualizacji: 2020-02-20
Warszawa, mazowieckie
Konsulting
Data aktualizacji: 2020-02-20
PwC is a powerful network of over 236.000 people across 158 countries. All committed to deliver quality in Assurance, Tax, Advisory & Technology Services.

As global game changers, our experts play big. Match your curiosity with continuous opportunities to learn, grow and make an impact. Join PwC and be a game changer.

PwC is a powerful network of over 250.000 people across 158 countries. All committed to deliver quality in Assurance, Tax, Advisory & Technology services. Match your curiosity with continuous opportunities to learn, grow and make an impact. Join PwC and be a game changer.


Currently we are looking for a SOC Transformation Senior Associate to join our team based in Warsaw. Main tasks will include: designing SOC target operation modes, evaluating SOC maturity, transformation roadmaps, designing incident response processes, designing vulnerability management processes, support incident handling analysis.

SOC Transformation Senior Associate

 

Responsibilities:

The role will support the SOC/CSIRT Transformation Manager in development and delivery of the SOC/CSIRT Transformation services, including:

  • Project and budget management

  • Development of client facing materials

  • Support the implementation of global project initiatives 

 

Requirements:

  • Graduate with IT focus or equivalent practical experience;

  • At least 3 years of experience in IT/cyber security consulting and client facing environment;

  • Skills in change management, a proven track record in excellent communication and presentation skills;

  • Very good English (both spoken and written);

  • Ability to work with tight deadlines and in a dynamic environment;

  • Goal-driven;

  • Willingness to travel up to 30%.

 

Nice to have:

  • Experience in incident handling;

  • Experience in SOC/CSIRT environments;

  • Experience in sales (B2B or B2C);

  • CISM Certification or equivalent.

 

What we offer?

  • Participation in international projects;

  • Development of technical skills through working with SMEs from different industries 

  • Development of expert knowledge through participation in training solution producers, events and industry conferences;

  • Ability to develop skills in the field of SOC/CSIRT and other Cyber Security areas (including strategy & transformation, implementations & operations, Red Team/Blue Team);

  • Working in multinational and diverse environment; 

  • Clear career development path;

  • Private medical care for employees and their families;

  • A rich package of social benefits (including Multisport card), Convenient location in Warsaw city center. 

PwC Advisory spółka z ograniczoną odpowiedzialnością sp.k. or another PwC entity which runs a recruitment process - list of entities: https://www.pwc.com/gx/en/about/office-locations/poland.html, with its registered seat in Warsaw (00-633), Polna 11 Street, („PwC” or “we”) will be the controller of your personal data submitted in your application for a job. Your personal data will be processed for the purpose of performing a recruitment process for the job offered. If you give us explicit consent, your personal data will be also processed for participation in further recruitment processes conducted by PwC and sending notifications about job offers in PwC or job related events organized or with the participation of PwC such as career fair. A full information about processing your personal data is available in our Privacy Policy.