SlideShare a Scribd company logo
1 of 3
CyberSecurity - Threat & VulnerabilityConsultants
Reference 6199BR
Location London
Service Assurance
Specialism Assurance - CyberSecurity
Industry Technology&digital
Aboutthe team
PwC'sRiskAssurance (RA) CyberSecurityteamhasplansfor significantgrowthasourclients
demandgreaterassistance withincreasinglycomplex ITrisks.Ourclientsincludeleadingglobaland
UK basedorganisationsandtheyrelyuponusto helpthemdesignandadvise oninformation
securityprocessesandcontrolstoeffectivelysafeguardtheirorganisations.
Aboutthe role
In thisrole you’ll:
Managing anddeliveringsecuritytestingassignments
Performingavarietyof securitytestingassignments,includinginfrastructure andapplications
Definingthe scope forsecuritytestingassignments
Managing complex multi-facettedsecuritytestingassignments
Developingandqualityassuringsecuritytestreports
Workingwithclientstodevelopappropriate remediationplans
Supportingseniormembersof staff inthe sale of securitytestingassignments
Provide thoughtleadershipanddirectionforthe InformationSecuritypractice.
Helprecruit,retainanddevelopthe InformationSecurityteambybringingsuperiorleadershipskills.
Team withPwCcolleaguesinotherlinesof servicesinsupportof clientneedsforInformation
Securityservices
Work eitherasseniorsubjectmatterexpertsintheirfieldand/ormanage teamsindeliveringclient
excellence.
Contribute tothe Intellectual Propertyof the firmbydrivingthe developmentof toolkits,
methodologiesandaccelerators.
Essential skillsandexperience
CREST or Tigeror similarrecognisedpenetrationtestingcertification/accreditation(CRESTCertified
Tester(CCT) or CHECK TeamLeader(CTL)
Degree inComputerScience,InformationSystems,Engineeringorequivalent
Experience withsales,scopingandclient/projectmanagement
Proventrack recordof managingapplicationandnetworkvulnerabilityassessments
Capable of deliveringasatechnical leadonapplicationandnetwork securityassessments
Experience workingaspartof an enterprise developmentteam
Experience developingcustomscriptsortoolsusedforvulnerabilityscanningandidentification
AbilitytogainUK governmentSCclearance
Applicationand/orinfrastructure penetrationtestingexperience above andbeyondrunning
automatedtools
Experience withredteamingtests
Developmentand/orsource code review experience inC/C++,C#, VB.NET,ASP,PHP,or Java
Familiaritywiththreatmodellingandsecuritydesignreview methodologies
A goodunderstandingof Unix,Windowsandnetworksecurityskills
Experience leadingateamfocusedonsoftware development,networkadministrationorsecurity
assessments
Experience developingcustomscriptsortoolsusedforvulnerability scanningandidentification
Excellentwrittenandcommunicationskills
Who we’re lookingfor
Currentlywe are lookingtorecruittalentedInformationSecurityCRESTregistered/certifiedtesters
or TIGER QSTM/SST.You needto have a passionforthisarea,and reallyunderstandwhatitmeans
to be change agentsin transformingbusinesses.If thissoundsappealing,thenwe adviseyouto
reviewourjobdescription
The skillswe lookforinfuture employees
All ourpeople needtodemonstrate the skillsand behavioursthatsupportusin deliveringour
businessstrategy.Thisisimportanttothe workwe do forour business,andourclients.These skills
and behavioursmake upourglobal leadershipframework,'The PwCProfessional'andare made up
of five core attributes;wholeleadership,technical capabilities,businessacumen,global acumenand
relationships.
Learn more here www.pwc.com/uk/careers/experienced/apply
Diversity
We workina changingworldwhichoffersgreatopportunitiesforpeoplewith diverse backgrounds
and experiences.We seektoattract andemploythe bestpeople fromthe widesttalentpool,aswell
as those whoreflectthe diverse nature of oursociety.Andwe aimtoencourage a culture where
people canbe themselvesandbe valuedfortheirstrengths.Creatingvalue throughdiversityiswhat
makesus strongas a businessandas an organisationwithanincreasinglyagileworkforce,we're
opento flexibleworkingarrangementswhere appropriate.

More Related Content

Similar to Cyber Security - Threat & Vulnerability Consultants

cyber-security-brochure
cyber-security-brochurecyber-security-brochure
cyber-security-brochure
Nick Serafimov
 
Assistant Manager Cyber Security swiss
Assistant Manager Cyber Security swissAssistant Manager Cyber Security swiss
Assistant Manager Cyber Security swiss
Damien Murphy
 

Similar to Cyber Security - Threat & Vulnerability Consultants (20)

cyber-security-brochure
cyber-security-brochurecyber-security-brochure
cyber-security-brochure
 
Facilities Management Security solution
Facilities Management Security solutionFacilities Management Security solution
Facilities Management Security solution
 
Cyber Security Course in Bangalore April 2024
Cyber Security Course in Bangalore April 2024Cyber Security Course in Bangalore April 2024
Cyber Security Course in Bangalore April 2024
 
Cyber Security Course in Bangalore March 2024
Cyber Security Course in Bangalore March 2024Cyber Security Course in Bangalore March 2024
Cyber Security Course in Bangalore March 2024
 
Assistant Manager Cyber Security swiss
Assistant Manager Cyber Security swissAssistant Manager Cyber Security swiss
Assistant Manager Cyber Security swiss
 
Cybergate International - Your Cyber Security Partner - Company Profile.pdf
Cybergate International - Your Cyber Security Partner - Company Profile.pdfCybergate International - Your Cyber Security Partner - Company Profile.pdf
Cybergate International - Your Cyber Security Partner - Company Profile.pdf
 
CYBER-i Corporate Dossier
CYBER-i Corporate Dossier  CYBER-i Corporate Dossier
CYBER-i Corporate Dossier
 
Retail Security solution
Retail Security solutionRetail Security solution
Retail Security solution
 
Elevating Cloud Security Testing- Strategies & Solutions.pdf
Elevating Cloud Security Testing- Strategies & Solutions.pdfElevating Cloud Security Testing- Strategies & Solutions.pdf
Elevating Cloud Security Testing- Strategies & Solutions.pdf
 
Cyber Security and Cloud Security
Cyber Security and Cloud SecurityCyber Security and Cloud Security
Cyber Security and Cloud Security
 
Zero trust strategy: cloud security by design
Zero trust strategy: cloud security by designZero trust strategy: cloud security by design
Zero trust strategy: cloud security by design
 
Nuclear Industry Resilience
Nuclear Industry ResilienceNuclear Industry Resilience
Nuclear Industry Resilience
 
Rapid Deployment Service
Rapid Deployment ServiceRapid Deployment Service
Rapid Deployment Service
 
Cyber Security Course in Chennai March 2024
Cyber Security Course in Chennai March 2024Cyber Security Course in Chennai March 2024
Cyber Security Course in Chennai March 2024
 
Cyber Security Course in Chennai April 2024
Cyber Security Course in Chennai April 2024Cyber Security Course in Chennai April 2024
Cyber Security Course in Chennai April 2024
 
Top Managed SOC Service Provider in Pune
Top Managed SOC Service  Provider in PuneTop Managed SOC Service  Provider in Pune
Top Managed SOC Service Provider in Pune
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company Presentation
 
Cyber Security Course in Hyderabad January 2024
Cyber Security Course in Hyderabad January 2024Cyber Security Course in Hyderabad January 2024
Cyber Security Course in Hyderabad January 2024
 
Cyber Security Course in Hyderabad February 2024
Cyber Security Course in Hyderabad February 2024Cyber Security Course in Hyderabad February 2024
Cyber Security Course in Hyderabad February 2024
 
Cyber security course in Hyderabad January
Cyber security course in Hyderabad JanuaryCyber security course in Hyderabad January
Cyber security course in Hyderabad January
 

Cyber Security - Threat & Vulnerability Consultants

  • 1. CyberSecurity - Threat & VulnerabilityConsultants Reference 6199BR Location London Service Assurance Specialism Assurance - CyberSecurity Industry Technology&digital Aboutthe team PwC'sRiskAssurance (RA) CyberSecurityteamhasplansfor significantgrowthasourclients demandgreaterassistance withincreasinglycomplex ITrisks.Ourclientsincludeleadingglobaland UK basedorganisationsandtheyrelyuponusto helpthemdesignandadvise oninformation securityprocessesandcontrolstoeffectivelysafeguardtheirorganisations. Aboutthe role In thisrole you’ll: Managing anddeliveringsecuritytestingassignments Performingavarietyof securitytestingassignments,includinginfrastructure andapplications Definingthe scope forsecuritytestingassignments Managing complex multi-facettedsecuritytestingassignments Developingandqualityassuringsecuritytestreports Workingwithclientstodevelopappropriate remediationplans Supportingseniormembersof staff inthe sale of securitytestingassignments Provide thoughtleadershipanddirectionforthe InformationSecuritypractice. Helprecruit,retainanddevelopthe InformationSecurityteambybringingsuperiorleadershipskills. Team withPwCcolleaguesinotherlinesof servicesinsupportof clientneedsforInformation Securityservices Work eitherasseniorsubjectmatterexpertsintheirfieldand/ormanage teamsindeliveringclient excellence.
  • 2. Contribute tothe Intellectual Propertyof the firmbydrivingthe developmentof toolkits, methodologiesandaccelerators. Essential skillsandexperience CREST or Tigeror similarrecognisedpenetrationtestingcertification/accreditation(CRESTCertified Tester(CCT) or CHECK TeamLeader(CTL) Degree inComputerScience,InformationSystems,Engineeringorequivalent Experience withsales,scopingandclient/projectmanagement Proventrack recordof managingapplicationandnetworkvulnerabilityassessments Capable of deliveringasatechnical leadonapplicationandnetwork securityassessments Experience workingaspartof an enterprise developmentteam Experience developingcustomscriptsortoolsusedforvulnerabilityscanningandidentification AbilitytogainUK governmentSCclearance Applicationand/orinfrastructure penetrationtestingexperience above andbeyondrunning automatedtools Experience withredteamingtests Developmentand/orsource code review experience inC/C++,C#, VB.NET,ASP,PHP,or Java Familiaritywiththreatmodellingandsecuritydesignreview methodologies A goodunderstandingof Unix,Windowsandnetworksecurityskills Experience leadingateamfocusedonsoftware development,networkadministrationorsecurity assessments Experience developingcustomscriptsortoolsusedforvulnerability scanningandidentification Excellentwrittenandcommunicationskills Who we’re lookingfor Currentlywe are lookingtorecruittalentedInformationSecurityCRESTregistered/certifiedtesters or TIGER QSTM/SST.You needto have a passionforthisarea,and reallyunderstandwhatitmeans to be change agentsin transformingbusinesses.If thissoundsappealing,thenwe adviseyouto reviewourjobdescription The skillswe lookforinfuture employees
  • 3. All ourpeople needtodemonstrate the skillsand behavioursthatsupportusin deliveringour businessstrategy.Thisisimportanttothe workwe do forour business,andourclients.These skills and behavioursmake upourglobal leadershipframework,'The PwCProfessional'andare made up of five core attributes;wholeleadership,technical capabilities,businessacumen,global acumenand relationships. Learn more here www.pwc.com/uk/careers/experienced/apply Diversity We workina changingworldwhichoffersgreatopportunitiesforpeoplewith diverse backgrounds and experiences.We seektoattract andemploythe bestpeople fromthe widesttalentpool,aswell as those whoreflectthe diverse nature of oursociety.Andwe aimtoencourage a culture where people canbe themselvesandbe valuedfortheirstrengths.Creatingvalue throughdiversityiswhat makesus strongas a businessandas an organisationwithanincreasinglyagileworkforce,we're opento flexibleworkingarrangementswhere appropriate.