Cyber Governance Risk Compliance Manager Cyber Security Technology Consulting Job In Na

Cyber Governance Risk & Compliance| Manager | Cyber Security | Technology Consulting - PricewaterhouseCoopers International Limited
  • N/A, Other, Ireland
  • via ClickaJobs (1)
-
Job Description

Our collective blend of expertise and experience makes PwC a great place to work. PwC Ireland welcomes top talent from all backgrounds to join us at the start of what will be your lifelong journey of development and discovery. Let's see where your talent could take you.Line of Service: AdvisoryIndustry/Sector: Not ApplicableSpecialism: Cybersecurity & PrivacyManagement Level: ManagerJob Description & Summary:To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:Have experience in using and/or advising on industry best practices standards including ISO27001, NIST CSF and TOGAF.Have a thorough and working knowledge of regulations, in particular NIS 2, DORA, EU AI Act and the Data Act.Have experience in delivering large scale maturity assessments and accompanying transformation programmes.Demonstrated project management experience and budget management experience.A demonstrated ability to grasp business processes and translate them into effective compliance and risk management solutions.Ability to assess complex situations, identify risks, and devise strategic solutions.Your Profile:Bachelor's degree in an Engineering field, Information Security, or a related field; Master's degree preferred.Minimum of 5 years of hands-on experience in working with NIST and ISO27001.SABSA qualifications are desired, but not essential.Proven track record of successfully delivering complex GRC security projects within a consulting or professional services environment.In-depth understanding of regulatory security principles, network security, and the impact of risk and controls on an organization.Strong knowledge of security frameworks, regulations, and compliance standards (e.g., NIST, CIS, GDPR, HIPAA).Excellent communication skills, both written and verbal, with the ability to explain complex technical concepts to non-technical stakeholders.Strong problem-solving skills and the ability to work collaboratively in a dynamic team environment.Demonstrated ability to manage multiple projects simultaneously and meet deadlines.Enjoy PwC’s perks:We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive employee benefits and flexibility programs that will help you thrive in work and life. Learn more about us at Life@PwC.Being appreciated for being you:Our most valuable asset is our people and we grow stronger as we learn from one another. We are an equal opportunity employer and we value diversity. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status. We believe this so much that we have signed up for the Business in the Community Elevate Pledge.You can learn more about our culture of belonging and explore our range of inclusive programmes, initiatives, employee resource groups and more at www.pwc.ie.Avoid the confidence gap; you do not have to match all the listed requirements exactly to apply, we’d love to hear from you!We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please email us for more information.Education: Degrees/Field of Study required: Degrees/Field of Study preferred:Certifications: (if blank, certifications not specified)Required Skills:Optional Skills:Desired Languages: (If blank, desired languages not specified)Travel Requirements: Up to 20%Available for Work Visa Sponsorship? YesGovernment Clearance Required? NoJob Posting End Date:PwC Ireland is committed to creating an environment that promotes equality and dignity at work. Working together in an inclusive environment enables us to harness the collective and complementary skills, knowledge, background, and networks of our people.Recruitment team, PwC Ireland (Republic of) #J-18808-Ljbffr

;