Cyber Incident - PwC
  • Dublin, Leinster, Ireland
  • via BeBee.com
-
Job Description

Seeking a Cyber Incident and Crisis Manager to lead technical teams in resolving complex cyber security incidents and improving business strategies to mitigate and reduce risk of future impact.

PwC is a global leadership development framework that provides a single set of expectations across lines, geographies, and career paths, and provides transparency on the skills needed to be successful and progress in careers.

Cyber Incident and Crisis Manager

As a Cyber Incident and Crisis Manager, you will work as part of a team of problem solvers, helping to resolve complex cyber security incidents and reform and improve business strategies to mitigate and reduce risk of future impact.

Key Responsibilities:

  • Manage Cyber Incident Response engagements, providing leadership and technical subject matter expertise.
  • Assist clients in preparing, detecting, analyzing, containing, and recovering from a variety of threats, e.g., ransomware, data leaks, compromised accounts.
  • Provide Compromise Assessment and Threat Hunting services on a proactive basis to clients.
  • Work with the team to develop realistic Incident Response scenarios for Cyber simulations and tabletop exercises.
  • Collaborate with leading bodies such as NCSC and ENISA to improve frameworks, early warning capabilities, and knowledge sharing.
  • Help grow the Incident Response team and service offerings.
  • Identify and evaluate the latest technologies, tools, and methods.
  • Keep apprised of the latest threats.
  • Be acutely aware of the legal and regulatory requirements faced by clients.

Requirements:

  • Significant experience in Crisis Management and Incident Response.
  • Experience in leading technical teams.
  • Strong investigative skills.
  • Knowledge of digital forensic techniques.
  • Experience with collecting data from a variety of sources, such as end-points, servers, mobile devices, and cloud-based assets.
  • Knowledge of more esoteric skills such as malware analysis, network forensics, and memory forensics is a plus.
  • Experience with different SIEMs and EDR/MDR platforms is a plus.
  • Experience performing Red Team actions (e.g., penetration testing) is a plus.
  • Problem solving skills to resolve issues effectively while maintaining a high level of flexibility, professionalism, and integrity.
  • Customer-focused mindset.
  • Excellent oral and written communication skills.
  • Able to produce high-quality reports, conveying complex, highly technical information to a variety of audiences.
  • Ability to influence technical discussions and decisions.
  • One or more technical security certifications is a plus:
    • SANS/GIAC (GCFE, GCFA, GCFR, GCIH, GNFA, GREM, other technical certs).
    • Offensive Security (OSCP, OSEP, OSED, OSWE, OSEE).
    • ISC (CISSP, CCSP, or other certs).
    • ISACA (CISA, CISM, CGEIT, CRISC, or other certs).

Preferred Qualifications:

  • 5+ years of experience in cyber security, digital forensics, or a related field.
  • 5+ years of full-time dedicated experience in Incident Response focused roles.
  • Bachelor's degree in Computer Science, Engineering, Mathematics, related field; or additional, relevant professional experience.

PwC is committed to providing a competitive compensation package, inclusive employee benefits, and flexibility programs that will help you thrive in work and life.

PwC values diversity and is an equal opportunity employer. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status.

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment.

;