Trwa ładowanie. Prosimy o chwilę cierpliwości.
Przeglądana oferta pracy jest nieaktualna
PwC
Data aktualizacji: 2020-04-10
Senior Threat Hunter
Nr ref. 110873WD
Warszawa, mazowieckie
Konsulting
Data aktualizacji: 2020-04-10

Oferta pracy jest nieaktualna

Pracodawca zakończył rekrutację na to ogłoszenie

PwC is a powerful network of over 236.000 people across 158 countries. All committed to deliver quality in Assurance, Tax, Advisory & Technology Services.

As global game changers, our experts play big. Match your curiosity with continuous opportunities to learn, grow and make an impact. Join PwC and be a game changer.

PwC is a powerful network of over 250.000 people across 158 countries. All committed to deliver quality in Assurance, Tax and Advisory services. Match your curiosity with continuous opportunities to learn, grow and make an impact. Join PwC and be a game changer.

Currently we are looking for a Cyber Threat Management Senior Associate to join our team based in Warsaw.


A career within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. We play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

Senior Threat Hunter

 

As a Senior Associate, you’ll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Use feedback and reflection to develop self awareness, personal strengths and address development areas.

  • Delegate to others to provide stretch opportunities and coach to help deliver results.

  • Develop new ideas and propose innovative solutions to problems.

  • Use a broad range of tools and techniques to extract insights from current trends in business area.

  • Review your work and that of others for quality, accuracy and relevance.

  • Share relevant thought leadership.

  • Use straightforward communication, in a structured way, when influencing others.

  • Able to read situations and modify behavior to build quality, diverse relationships.

  • Uphold the firm’s code of ethics and business conduct.


General Responsibilities include:

  • Project delivery, as required by the scope of specific engagements, which might include the full gamut of Cybersecurity Threats knowledge areas, solutions, and products.

  • Engagement management, including project planning, budget management, and resource management.

  • Support Business development activities throughout the entire opportunity lifecycle, including lead generation, opportunity tracking, pre-sales presentations, technical demos, client & engagement risk assessments, bid management, proposal writing, and contract management.

  • Practice development, including work on delivery methodology, training, and sales & marketing materials.

  • Personal professional development as a Cyber Threat subject-matter specialist, including continuous vendor and industry trainings, attending conferences, specific products & solutions self-study.

  • Support and work with other Cybersecurity & Privacy teams on non-Cyber Threat projects as required.

  • Helping new and/or junior team members to become an integral part of Cyber Threat team, Cybersecurity & Privacy Consulting practice, and PwC family.

 

Core responsibilities:

The role will support the Engagement Manager or primary point of contact in development and delivery of the Threat Management projects, including:

  • Threat Assessment 

  • Threat Hunting

  • Threat Intelligence

  • Threat Modelling

 

Requirements:

General:

  • Graduate with Cybersecurity or Information Security  or IT focus or equivalent practical experience;

  • Proven track record in excellent communication and presentation skills;

  • Independent/Team worker

  • Prefer self-motivated folks

  • Very good English (both spoken and written);

  • Goal-driven;

  • Willingness to travel up to 30%

 

Consulting experience:

  • Client-facing role with a professional services firm or system integrator

  • Business development – participating in proposal writing, RFx responses

 

Technical:

As a Senior Associate, we expect you to have:

  • Significant experience in cyber threat intelligence, threat analysis and reporting, intrusion detection/response, firewall architecture, and emerging technologies 

  • Assessing latest threats at the client environment and document the results as deliverable which includes advise, recommendations, and roadmap

  • 3+ years in Information Security and/or Digital Service Delivery focussed on Threat management including Threat assessment, Threat hunting, Threat modelling and Threat intelligence

  • Extensive SME knowledge of at least one of the EDR products from a major vendor (i.e. PaloAlto, Crowdstrike, CarbonBlack, Tanium, Cylance, Symantec, Mcafee etc)

  • Extensive SME knowledge of at least one of the SIEM products from a major vendor (i.e. Splunk, QRadar, Arcsight, Exabeam, RSA etc) by creating search queries, correlation rules and configuring dashboards

  • Working experience in SIEM technologies (Splunk or QRadar or Arcsight or Exabeam)

  • Understanding of malware and malware behavior

  • Experience in Network security tools such as Wireshark and other PCAP tools for log analyzing

  • An understanding of how to mine IOCs in various methods and technologies

  • Understanding of the APT Kill Chain, ATT&CK adversaries threat mapping

  • An understanding of log management and use case management

  • Experience in SOC/CSIRT environments

  • You must also understand security vulnerabilities and malicious actor tactics, techniques, and procedures (TTPs) to assess known and emerging cyber threats and better evaluate the effectiveness of layered defenses and to provide strategic recommendations on new technical and non-technical protections

  • The ideal candidate will have a solid understanding of cyber threats across multiple cyber threat groups/actors, targeted intrusion techniques, and different categories of indicators of compromise. Additionally, the candidate would have an understanding of intrusion detection systems, intrusion analysis, data integration platforms, endpoint detection, data analytics, and cyber defense architectures

 

Nice to have:

  • Experience in Security analytics;

  • Working knowledge of OSs and scripting tool including Windows, Linux, Unix and Python

  • Experience in Cloud SIEM (Microsoft Sentinel, AWS Security Hub or Google Chronicle)

  • Experience in Cloud log analytics (ELK, AWS S3 concepts, Google Cloud Security Command Center)

  • Cybersecurity certification is preferred (preferably: CEH, OSCP, GIAC or equivalent);

  • Other vendor related certifications such as Splunk or ArcSight or QRadar

  • Knowledge of using OSINT

 

Why you’ll love working for PwC:

We want you to love every (if not, almost every) minute of your career, having said this, we get it. Each life stage we go through comes with a new set of priorities and demands. This is why we support you through a range of financial and non-financial rewards and benefits, so regardless of your situation, there’s something for everyone.

 

Leading benefits for our permanent staff  include:

  • A competitive compensation package

  • Flexible working

  • PwC LUXMED, for personalised medical & dental coverage

  • Real time appreciation through our rewards and recognition program 

  • Dress for your day with our flexible dress environment

  • Health, wellness and fitness perks

  • Family-friendly benefits, including maternity and parental leave policies and support networks to help you prepare for your successful return to work

  • Career defining project work and international experience

  • Development opportunities including learning on the job, formal learning, learning from others and access to “Vantage” our digital learning system

  • Award winning programs including “Women in Leadership” and “Enhanced Pursuit Program”

  • A coach to help develop skills, diversify experiences and achieve career aspirations 

PwC Advisory spółka z ograniczoną odpowiedzialnością sp.k. or another PwC entity which runs a recruitment process - list of entities: https://www.pwc.com/gx/en/about/office-locations/poland.html, with its registered seat in Warsaw (00-633), Polna 11 Street, („PwC” or “we”) will be the controller of your personal data submitted in your application for a job. Your personal data will be processed for the purpose of performing a recruitment process for the job offered. If you give us explicit consent, your personal data will be also processed for participation in further recruitment processes conducted by PwC and sending notifications about job offers in PwC or job related events organized or with the participation of PwC such as career fair. A full information about processing your personal data is available in our Privacy Policy.