PricewaterhouseCoopers - Boston, MA

posted 3 months ago

Full-time - Mid Level
Boston, MA
Professional, Scientific, and Technical Services

About the position

A career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients' most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resiliency, response, and technical implementation activities. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and industry analysts across the globe. The Cyber Incident Response team focuses on supporting some of the world's largest brands by helping to enhance their threat detection and response capabilities in light of a dynamic threat environment. Every day we help our clients prevent, detect, and respond to advanced cyber attacks, technology disruptions, and insider threats by conducting root cause and intrusion investigations, proactive threat hunts, and by helping clients prepare, respond, and recover from external and internal threat actors. Our team partners with clients to help them understand the operational security controls needed to detect and prevent compromises. Additionally, as a core member of PwC's Global Threat Intelligence network, we have real-time insights into a diverse set of threat actors and are on the cutting edge of cybersecurity. To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future. As a Senior Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to: - Use feedback and reflection to develop self-awareness, personal strengths and address development areas. - Delegate to others to provide stretch opportunities and coach to help deliver results. - Develop new ideas and propose innovative solutions to problems. - Use a broad range of tools and techniques to extract insights from current trends in the business area. - Review your work and that of others for quality, accuracy and relevance. - Share relevant thought leadership. - Use straightforward communication, in a structured way, when influencing others. - Able to read situations and modify behavior to build quality, diverse relationships. - Uphold the firm's code of ethics and business conduct.

Responsibilities

  • Support clients in enhancing their threat detection and response capabilities.
  • Conduct root cause and intrusion investigations for cyber incidents.
  • Perform proactive threat hunts to identify potential vulnerabilities.
  • Assist clients in preparing for, responding to, and recovering from cyber threats.
  • Collaborate with clients to understand and implement operational security controls.
  • Utilize insights from PwC's Global Threat Intelligence network to inform strategies.
  • Develop innovative solutions to complex cybersecurity challenges.
  • Provide coaching and mentorship to junior team members.

Requirements

  • Bachelor's Degree in Computer and Information Science, Computer Applications, Computer Engineering, Forensic Science, or Management Information Systems.
  • Minimum of 3 years of experience in cybersecurity or related field.
  • Preferred certifications include GIAC (GCFA, GCFE, GREM, GNFA, GCCC, or GCIA).
  • Experience with leading Endpoint Detection and Response tools (e.g., Defender, Carbon Black, Sentinel One, CrowdStrike).
  • Understanding of cloud platforms such as Microsoft Azure, AWS, or Google Cloud.
  • Familiarity with IT infrastructure products, including Active Directory.
  • Knowledge of incident handling processes including preparation, identification, containment, eradication, and recovery.
  • Ability to analyze common attack techniques and implement appropriate defenses.
  • Experience in cyber forensics evidence collection and endpoint analysis.

Nice-to-haves

  • Master's Degree in a related field.
  • Experience with programming languages such as Python and PowerShell.
  • Familiarity with tools like X-Ways, Rekall, Volatility, EnCase, and Wireshark.
  • Experience in tracking user and attacker activity through timeline analysis.

Benefits

  • Medical insurance
  • Dental insurance
  • Vision insurance
  • 401k retirement plan
  • Holiday pay
  • Vacation pay
  • Annual discretionary bonus
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service