Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Mar 2, 2023
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    PwC - Biggest provider of audit, accounting and tax services to the companies listed in the Johannesburg Stock Exchange. Also provides internal audit, forensic audit, corporate finance, corporate governance services, sustainable assurance services and others.


    Read more about this company

     

    IT Services- Cyber Incident Response Analyst - Manager

    As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

    • Develop new skills outside of comfort zone.
    • Act to resolve issues which prevent the team working effectively.
    • Coach others, recognise their strengths, and encourage them to take ownership of their personal development.
    • Analyse complex ideas or proposals and build a range of meaningful recommendations.
    • Use multiple sources of information including broader stakeholder views to develop solutions and recommendations.
    • Address sub-standard work or work that does not meet firm's/client's expectations.
    • Use data and insights to inform conclusions and support decision-making.
    • Develop a point of view on key global trends, and how they impact clients.
    • Manage a variety of viewpoints to build consensus and create positive outcomes for all parties.
    • Simplify complex messages, highlighting and summarising key points.
    • Uphold the firm's code of ethics and business conduct.

    Job Requirements and Preferences:
    Basic Qualifications:
    Minimum Degree Required:

    • High School Diploma

    Minimum Years of Experience:

    • 4 year(s) of experience in progressive professional roles involving information security and/or IT management.

    Preferred Qualifications:
    Degree Preferred:

    • Bachelor Degree

    Certification(s) Preferred:

    • GIAC Certified Incident Handler (GCIH)
    • GIAC Certified Forensic Examiner (GCFE)
    • GIAC Certified Forensic Analyst (GCFA)
    • GIAC Reverse Engineering Malware (GREM)

    Preferred Knowledge/Skills:
    Demonstrates extensive abilities and/or a proven record of success as a team leader:

    • Understanding incident response principles or related technical domain and applying them in the context of a broader understanding of Computer Security Incident Response Teams (CSIRT) and related systems and processes;
    • Utilizing experience in two or more areas such as threat response or intrusion analysis, Malware analysis, Endpoint forensics (Windows, MAC or Linux), penetration testing, threat hunting at enterprise scale, cyber threat intelligence;
    • Working within a security operation center (SOC) context;
    • Understanding current cyber adversary or malware landscape;
    • Working knowledge of MITRE ATT&CK and Cyber Kill Chain frameworks;
    • Possessing intimate attention to detail and capability to execute tasks aligned to a CSIRT with autonomy;
    • Building effective relationships with stakeholders and colleagues;
    • Developing an awareness of operations and services in an enterprise organization; and,
    • Demonstrating flexibility in prioritizing and completing tasks.

    Method of Application

    Interested and qualified? Go to PricewaterhouseCoopers (PwC) on pwc.wd3.myworkdayjobs.com to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at PricewaterhouseCoopers (PwC) Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail