Cyber Threat Response Analyst in Bucuresti

Line of ServiceInternal Firm ServicesIndustry/SectorNot ApplicableSpecialismIFS - Information Technology (IT)Management LevelSenior AssociateJob Description & SummaryA career in Information Security, within Internal Firm Services, will provide you with the opportunity to develop and support our internal security technologies and services across the entire global and local PwC network. You’ll focus on being the forefront of designing, developing, and implementing information technology including hardware, software, and networks that enhances security of internal information and protect our firms intellectual assets.To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.As a Senior Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:Demonstrating foundational knowledge in computer networking, operating systems (both Windows and Unix based operating systems), and virtualization (cloud and on-premise);Using intermediate SOC/Incident Response core skills including security event review, log analysis, host analysis, email analysis, and network analysis;Understanding of investigative theory and best practices for effective analysis;Exercising sound judgment in identifying security incidents that require follow-up response or escalation;Leveraging knowledge of the Cyber Kill Chain Framework and working familiarity of the MITRE ATT&CK Framework;Utilizing training opportunities by collaborating with peers and training junior analysts; Being motivated to learn and grow in this field and their career;Demonstrating knowledge of Windows or Linux forensic analysis (acquisition/evidence handling, rapid triage, and in-depth analysis to answer common analytic questions);Creating data analysis, statistics, and visualizations;Testing penetration and offensive security techniques;Having knowledge of malware analysis, Threat Hunting, Detection Engineering and reverse engineering;Building effective relationships with stakeholders and colleagues;Developing an awareness of Firm operations and services;Demonstrating flexibility in prioritizing and completing tasks;Writing and communicating in a corporate environment to senior management; Acting as an escalation point for junior members.Core/Foundational SkillsWell rounded foundational knowledge in computer networking, operating systems (both Windows and Unix based operating systems), and virtualization (cloud and on-premise);Intermediate SOC/Incident Response core skills including security event review, log analysis, host analysis, email analysis, and network analysis;Intermediate understanding of investigative theory and best practices for effective analysis;Exercises sound judgment in identifying security incidents that require follow-up response or escalation;Strong knowledge of the Cyber Kill Chain Framework and working familiarity of the MITRE ATT&CK Framework;Effectively utilizes training opportunities by collaborating with peers and training junior analysts. Genuine motivation to learn and grow in this field and their career.Specialist skills: Interest and progression in one or more of the below areasWindows or Linux forensic analysis (acquisition/evidence handling, rapid triage, and in-depth analysis to answer common analytic questions);Advanced data analysis, statistics, and visualization;Threat Hunting and Detection Engineering;Penetration testing and offensive security techniques;Malware analysis and reverse engineering.Demonstrates proven record of success in the following areas:Acts with integrity in the execution of the security analyst role.Building effective relationships with stakeholders and colleagues.Developing an awareness of Firm operations and services.Demonstrating flexibility in prioritizing and completing tasks.Effectively writing and communicating in a corporate environment to senior management.Acting as an escalation point for junior membersWhat we offerPwC is all about people, encouraging high performance and quality. At PwC you will have:Stable, but challenging working environment providing plenty of opportunities for your continuous professional growth.Interesting, meaningful and challenging work with top Romanian and international financial institutionsYou will develop your skills while having the support from the top-notch professionals in the team (career coaching, mentoring, etc).Access to a global network of firms and global mobility opportunitiesMedical services, flexible monthly benefits, rewards and recognition schemes, flexible working programs, well-being programs, discounts corner, bus service, etc.Years of Experience:Sr Associate: 2 yearsMinimum Degree Required: High School DiplomaDegree Preferred: Bachelor's DegreeCertification Preferred:Information Security, Digital Forensics Incident Response (DFIR), and penetration testing training and related certifications are desired but are not a requirement. Examples: GIAC (GCFA, GCFE, GREM, GCIH, GDAT, GCDA), Offensive Security (OSCP, OSCE), Pentester Academy, etc.Privacy StatementEducation (if blank, degree and/or field of study not specified)Degrees/Field of Study required:Degrees/Field of Study preferred:Certifications (if blank, certifications not specified)Required SkillsOptional SkillsDesired Languages (If blank, desired languages not specified)Travel RequirementsAvailable for Work Visa Sponsorship?Government Clearance Required?Job Posting End Date

Contact

Datele de contact vor fi vizibile dupa ce veti aplica!

Anunţ expirat
loading...
www.mynextjob.ro folosește cookies. Navigând în continuare, iți exprimi acordul pentru folosirea acestora. Află mai multe Am ințeles!