Senior Associate, Cybersecurity & Privacy (SOC)

PwC ,
London, Greater London

Overview

Job Description

Line of Service Advisory Industry/Sector Not Applicable Specialism Cybersecurity & Privacy Management Level Senior Associate Job Description & Summary A career within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. We play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats. To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future. As a Senior Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to: A career within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. We play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats. Responsibilities: As a Senior Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. Responsibilities include: * Primarily responsible for security monitoring, detection, response and client care * Ensure incident identification, assessment, reporting, communication, mitigation and monitoring * Ensure compliance to SLA, process adherence and process improvements to achieve operational objectives * Revise and develop processes to strengthen the current Security Operations Framework, Review policies and highlight the challenges in managing SLAs * Responsible for team & vendor management, overall use of resources and initiation of corrective action where required for Security Operations Center * Management, administration & maintenance of security devices * Perform threat management, threat modeling, identify threat vectors and develop use cases for security monitoring * Responsible for integration of standard and non-standard logs in SIEM * Creation of reports, dashboards, metrics for SOC operations and presentation to Sr. Mgmt. * Coordination with stakeholders, build and maintain positive working relationships with them Requirements: * Proficient in Incident Management and Response * Experience in security device management and multiple SIEM platforms * In-depth knowledge of security concepts such as cyber-attacks and techniques, threat vectors, risk management, incident management, etc. * Experience in MSSP environment * Knowledge of various operating system flavors including but not limited to Windows, Linux, Unix * Knowledge of applications, databases, middleware to address security threats * Proficient in preparation of reports, dashboards and documentation * Excellent communication and leadership skills * Experience in performing vendor management * Ability to handle high pressure situations with key stakeholders * Good Analytical skills, Problem solving and Interpersonal skills * CISSP and GIAC certifications preferred Why you'll love working for PwC We want you to love every (if not, almost every) minute of your career, having said this, we get it. Each life stage we go through comes with a new set of priorities and demands. This is why we support you through a range of financial and non-financial rewards and benefits, so regardless of your situation, there's something for everyone. Leading benefits for our permanent staff include: * A competitive compensation package * Sponsored investments, pensions and saving plans with matching firm contributions * Flexible working * PwC FlexBenefits, for personalised medical &