PwC: Cyber Penetration Testing Team (Cpt²) Associate

A career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges.

You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilency, response, and technical implementation activities.

You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and industry analysts across the globe.Our Advisory Acceleration Center is the natural extension of PwCs leading class global delivery capabilities.

We provide premium, cost effective, high quality services that support process quality and delivery capability in support for client engagements.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service.

To help us achieve this we have the PwC Professional; our global leadership development framework.

It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Senior Associate, you’ll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution.

PwC Professional skills and responsibilities for this management level include but are not limited to: Use feedback and reflection to develop self awareness, personal strengths and address development areas.Delegate to others to provide stretch opportunities and coach to help deliver results.Develop new ideas and propose innovative solutions to problems.Use a broad range of tools and techniques to extract insights from from current trends in business area.Review your work and that of others for quality, accuracy and relevance.Share relevant thought leadership.Use straightforward communication, in a structured way, when influencing others.Able to read situations and modify behavior to build quality, diverse relationships.Uphold the firm’s code of ethics and business conduct.

A career in our Cybersecurity, Privacy, & Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges.

You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilience, response, and technical implementation activities.

You will have access to not only the top Cybersecurity, Privacy, and Forensics professionals at PwC, but at our clients and industry analysts across the globe.Job Requirements and Preferences:Basic Qualifications:Minimum Degree Required:Bachelor DegreeMinimum Years of Experience:5 year(s)Preferred Qualifications:Preferred Fields of Study:Computer and Information Science, Computer Engineering, Computer ApplicationsPreferred Knowledge/Skills:Demonstrates thorough knowledge and/or a proven record of success in:Understanding technical concepts such as application security, network segregation, access controls, IDS/IPS devices, physical security, and information security risk management; Understanding security testing tools, such as BurpSuite, Mimikatz, Cobalt Strike, PowerSploit, Metasploit, Nessus, HP Web Inspect, or other tools included within the Kali Linux distribution; Understanding networking protocols, TCP/IP stack, systems architecture, and operating systems; Understanding common programming and scripting languages, such as Python, PowerShell, Ruby, Perl, Bash, JavaScript, or VBScript; Possessing knowledge of high-profile critical security vulnerabilities and exploits, i.E., knowledge of exploitable vulnerabilities and methods how to execute stealthy penetration testing engagements; Understanding Cybersecurity frameworks and industry-leading practices such as OWASP, NIST CSF, PCI DSS; Possessing knowledge of traditional security operations, event monitoring, and Security Information and Event Management (SIEM) tools; Performing penetration testing activities within a clients environment, emphasizing manual stealthy testing techniques; Executing stealthy penetration testing, advanced red team, or adversary simulation engagements using commercially / freely available offensive security tools and utilities built into operating systems; Understanding Windows and Linux operating system setup, management, and power usage, e.G., cmd, bash, network troubleshooting, virtual machines; Identifying security critical vulnerabilities without utilizing a vulnerability scanning tool, i.E., knowledge of exploitable vulnerabilities and ability to execute stealthy penetration testing engagements; Compromising Active Directory environments and demonstrating business impact by identifying and obtaining access to business critical assets/information; Performing social engineering / phishing activities such as reconnaissance of targets, developing phishing campaigns (e.G., emails and websites), web hosting administrator, developing malicious phishing payloads, or pivoting through phished systems; Participating actively in client discussions and meetings and communicating a broad range of potential add-on services based on identified weaknesses; Preparing accurate documents, leveraging and utilizing MS Office and Google Docs to complete related project deliverables, as necessary; Proactively seeking guidance, clarification, and feedback; Keeping leadership informed of progress and issues; Being familiar with compromising Active Directory environments and demonstrating business impact by identifying and obtaining access to business critical assets/information; and,Multitasking across various workstreams for client engagements that emphasize identifying and addressing client needs.

For positions in Colorado, visit the following link for information related to Colorado’s Equal Pay for Equal Work Act: https://pwc.To/coloradoadvisoryseniorassociate.All qualified applicants will receive consideration for employment at PwC without regard to race; creed; color;religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law.

PwC is proud to be an affirmative action and equal opportunity employer.PwC does not intend to hire experienced or entry level job seekers who will need, now or in the future, PwC sponsorship through the H-1B lottery, except as set forth within the following policy: https://pwc.To/H-1B-Lottery-PolicyFor positions based in San Francisco, consideration of qualified candidates with arrest and conviction records will be in a manner consistent with the San Francisco Fair Chance Ordinance.

265370Please note that, at this time, to be in-person at a PwC office, client location or PwC-sponsored events, you must be fully vaccinated against COVID-19.

#LI-Remote

Related Post

WAN AdministratorWAN Administrator

LAN Systems/Network Administrator – ONSITELos Angeles, CA – Must be open to travel in Los Angeles (Contract or Contract-to-hire) Responsibilities: Administer, installs, repair, and maintain wide area network hardware and software. Provide