Associate

Mumbai Shivaji Park

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View all jobs at PwC

Apply now Apply later

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

Risk

Management Level

Associate

Job Description & Summary

A career within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. We play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.

Preferred Knowledge/Skills:  Demonstrates thorough knowledge and/or a proven record of success in the following areas:  
  • Technical concepts such as application security, network segregation, access controls, IDS/IPS devices, physical security, and information security risk management;  
  • Security testing tools, such as BurpSuite, Mimikatz, Cobalt Strike, PowerSploit, Metasploit, Nessus, HP Web Inspect, or other tools included within the Kali Linux distribution;  
  • Networking protocols, TCP/IP stack, systems architecture, and operating systems;  
  • Common programming and scripting languages, such as Python, PowerShell, Ruby, Perl, Bash, JavaScript, or VBScript;  
  • Well-known Cybersecurity frameworks and industry-leading practices such as OWASP, NIST CSF, PCI DSS, and NY-DFS; and,  
  • Traditional security operations, event monitoring, and Security Information and Event Management (SIEM) tools. 
  Demonstrates thorough abilities and/or a proven record of success in the following areas:  
  • Performing penetration testing activities within a client’s environment, emphasizing manual stealthy testing techniques;  
  • Executing stealthy penetration testing, advanced red team, or adversary simulation engagements using commercially / freely available offensive security tools and utilities built into operating systems;  
  • Understanding Windows and Linux operating system setup, management, and power usage, e.g., cmd, bash, network troubleshooting, virtual machines; .  
  • Identifying security critical vulnerabilities without utilizing a vulnerability scanning tool, i.e., knowledge of exploitable vulnerabilities and ability to execute stealthy penetration testing engagements;  
  • Compromising Active Directory environments and demonstrating business impact by identifying and obtaining access to business critical assets/information;  
  • Performing social engineering / phishing activities such as reconnaissance of targets, developing phishing campaigns (e.g., emails and websites), web hosting administrator, developing malicious phishing payloads, or pivoting through phished systems;  
  • Participating actively in client discussions and meetings and communicating a broad range of potential add-on services based on identified weaknesses;  
  • Managing engagements with junior staff;  
  • Preparing concise and accurate documents, leveraging and utilizing MS Office and Google Docs to complete related project deliverables, as necessary;  
  • Balancing project economics management with the occurrence of unanticipated issues. 
  • Creating a positive environment by monitoring workloads of the team while meeting client expectations and respecting the work-life quality of team members;  
  • Proactively seeking guidance, clarification, and feedback; and,  
  • Keeping leadership informed of progress and issues. 

Mandatory Skill Set-zScaler CASB admin
Preferred Skill Set-zScaler CASB admin
Year of experience required-4-8
Qualifications-B.Tech

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Cloud Access Security Broker (CASB)

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Not Specified

Available for Work Visa Sponsorship?

No

Government Clearance Required?

No

Job Posting End Date

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Active Directory Application security Bash Burp Suite CASB Clearance Clearance Required Cloud Cobalt Strike IDS IPS JavaScript Kali Linux Metasploit Monitoring Nessus NIST Offensive security OWASP PCI DSS Pentesting Perl PowerShell Privacy Python Red team Risk management Ruby Scripting SIEM TCP/IP Vulnerabilities Windows

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.