PwC: Cyber Defense- Penetration Testing- Senior Manager

A career in our Threat, Intelligence and Vulnerability Management practice, within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth.

As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers.

Youll play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.Our team helps organisations to rapidly and effectively respond to threats against potential security incidents by helping to detect, respond to, investigate, and remediate threats across the incident management life cycle.To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level.

To help us achieve this we have the PwC Professional; our global leadership development framework.

It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.As a Senior Manager, you’ll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution.

PwC Professional skills and responsibilities for this management level include but are not limited to:* Encourage everyone to have a voice and invite opinion from all, including quieter members of the team.* Deal effectively with ambiguous and unstructured problems and situations.* Initiate open and candid coaching conversations at all levels.* Move easily between big picture thinking and managing relevant detail.* Anticipate stakeholder needs, and develop and discuss potential solutions, even before the stakeholder realises they are required.* Contribute technical knowledge in area of specialism.* Contribute to an environment where people and technology thrive together to accomplish more than they could apart.* Navigate the complexities of cross-border and/or diverse teams and engagements.* Initiate and lead open conversations with teams, clients and stakeholders to build trust.* Uphold the firm’s code of ethics and business conduct.Job Requirements and Preferences :Basic Qualifications :Minimum Degree Required :Bachelor DegreeMinimum Years of Experience :7 year(s)Preferred Qualifications :Degree Preferred :Bachelor DegreePreferred Fields of Study :Computer and Information Science, Information Technology, Computer Applications, Computer Engineering, Information CyberSecurityCertification(s) Preferred :Offensive Security Certified Professional (OSCP), GIAC Penetration Tester (GPEN), Certified as GIAC Web Application Penetration Tester (GWAPT).Preferred Knowledge/Skills :Demonstrates intimate knowledge and/or a proven record of success in the following areas: Technical concepts such as application security, network segregation, access controls, IDS/IPS devices, physical security, and information security risk management; Security testing tools, such as BurpSuite, Mimikatz, Cobalt Strike, PowerSploit, Metasploit, Nessus, HP Web Inspect, or other tools included within the Kali Linux distribution; Networking protocols, TCP/IP stack, systems architecture, and operating systems; Common programming andscripting languages, such as Python, PowerShell, Ruby, Perl, Bash, JavaScript, or VBScript; Well-known Cybersecurity frameworks and industry-leading practices such as OWASP, NIST CSF, PCI DSS, and NY-DFS; and, Traditional security operations, event monitoring, and Security Information and Event Management (SIEM) tools.Demonstrates intimate abilities and/or a proven record of success in the following areas: Performing penetration testing activities within a clients environment, emphasizing manual stealthy testing techniques; Presenting technical topics at conferences highlighting aspects of adversary attack simulations, technical attack techniques, risk management, custom malware design, or zero day attacks; Leading and executing stealthy penetration testing, advanced red team, or adversary simulation engagements using commercially / freely available offensive security tools and utilities built into operating systems; Understanding Windows and Linux operating system setup, management, and power usage, e.G., cmd, bash, network troubleshooting, virtual machines; Identifying security critical vulnerabilities without utilizing a vulnerability scanning tool, i.E., knowledge of exploitable vulnerabilities and ability to execute stealthy penetration testing engagements; Compromising Active Directory environments and demonstrating business impact by identifying and obtaining access to business critical assets/information; Performing social engineering / phishing activities such as reconnaissance of targets, developing phishing campaigns (e.G., emails and websites), web hosting administrator, developing malicious phishing payloads, or pivoting through phished systems; Performing and supervising various workstreams of client engagements that emphasize identifying and addressing client needs; Participating activelyin client discussions and meetings and communicating a broad range of potential add-on services based on identified weaknesses; Managing engagements with junior staff; Preparing concise and accurate documents, leveraging and utilizing MS Office and Google Docs to complete related project deliverables, as necessary; Balancing project economics management with the occurrence of unanticipated issues.

Creating a positive environment by monitoring workloads of the team while meeting client expectations and respecting the work-life quality of team members; Proactively seeking guidance, clarification, and feedback; and, Keeping leadership informed of progress and issues.For positions in Colorado, visit the following link for information related to Colorado’s Equal Pay for Equal Work Act: https://pwc.To/coloradoadvisoryseniormanager (https://pwc.To/coloradoadvisoryseniormanager) .All qualified applicants will receive consideration for employment at PwC without regard to race; creed; color;religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law.

PwC is proud to be an affirmative action and equal opportunity employer.PwC does not intend to hire experienced or entry level job seekers who will need, now or in the future, PwC sponsorship through the H-1B lottery, except as set forth within the following policy: https://pwc.To/H-1B-Lottery-Policy (https://pwc.To/H-1B-Lottery-Policy)For positions based in San Francisco, consideration of qualified candidates with arrest and conviction records will be in a manner consistent with the San Francisco Fair Chance Ordinance.

281842Please note that, at this time, to be in-person at a PwC office, client location or PwC-sponsored events, you must be fully vaccinated against COVID-19.#LI-Remote

Related Post