Cyber R&R SRC - TPRM- Senior Associate - KOL/HYD/BLR/MUM

Kolkata (AC) - Bangalore Quay - Bagmane Tech Park (KSDC)

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View all jobs at PwC

Apply now Apply later

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Senior Associate

Job Description & Summary

A career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilency, response, and technical implementation activities. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and industry analysts across the globe.

Our Third Party Risk Management (TPRM) team focuses on helping our clients assess, design, implement, and maintain an effective third party risk program.This is inclusive of pre and post contract stages for our clients - helping them evaluate the controls required pre-contracting with a vendor, contractor, or supplier, as well as post-contract from an ongoing monitoring perspective. Our TPRM team focuses on designing programs, operationalizing those programs, change management across all risk domains of a third party program and assessments (ongoing monitoring efforts). You will work with third parties all across the globe that support the operations of our clients to ensure adequate control environments are in place and help provide our clients comfort that both reasonable and defensible controls are in place. As more companies continue to outsource and move to cloud transformation, the demand for TPRM has quickly grown. You will help our clients transform their business, build trust amongst their ecosystem, manage risk effectively, and drive accountability and control with their third party connections.

Our team helps organisations develop TPRM business plans, cost-benefit analyses, target operating models, short/long-term strategies, and ultimately improve the effectiveness of their TPRM programs. In joining our team, you will work with xLoS professionals at PwC across all third party risk domains, including, but not limited to cybersecurity, privacy, human resources, legal, technology, financial, fraud, regulatory, and industry specific business risks. You will help organizations with strategy, design, operation and long-term maintenance of their TPRM programs.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Senior Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Use feedback and reflection to develop self awareness, personal strengths and address development areas.
  • Delegate to others to provide stretch opportunities and coach to help deliver results.
  • Develop new ideas and propose innovative solutions to problems.
  • Use a broad range of tools and techniques to extract insights from from current trends in business area.
  • Review your work and that of others for quality, accuracy and relevance.
  • Share relevant thought leadership.
  • Use straightforward communication, in a structured way, when influencing others.
  • Able to read situations and modify behavior to build quality, diverse relationships.
  • Uphold the firm's code of ethics and business conduct.

Roles & Responsibilities:

  • Team members will assist territory engagement teams in performing vendor management, vendor assessment and managed services in accordance with territorial reporting guidelines.
  • Team members would be expected to perform activities that will include: -Preparation of vendor assessment reports which will include an analysis of the business profiling questionnaire and due diligence questionnaire of the vendor, review supporting documentation, performing a research on the operations and other relevant information about the vendor/supplier. -Handle end-to-end vendor onboarding process involving timely collection of documents to properly onboard a vendor and support with the payment/invoice processing -Assessment of compliance of vendors against set standards/controls, SOC and PCI reports etc.-Communicate with the clients and vendors and get clarification -Assist in the administrative requirements of the team
  • Team members would be required to handle multiple tasks at the same time. Detailed focus when performing work and good project management skills when managing workload and maintaining timelines will be necessary.

Minimum Degree(s):

  • Bachelors/Masters in Information Security
  • Bachelor of Commerce
  • Certifications (ISO 27001/ ISO 31000/ CISA/ CISSP/ CSX
  • Other relevant qualification/certification

Knowledge Required:

  • Strong knowledge of information security concepts, risk and controls concepts and vendor onboarding
  • Sound knowledge on IT controls (especially IT risks)
  • Sound knowledge of Internal Controls and Compliance
  • Good knowledge on Privacy, Governance and reporting

Skills Required:

  • Experience with the Microsoft Office suite of products (i.e. Word, Excel, PowerPoint, Visio, etc.), Candidates should have strong verbal and written communication skills to manage query resolution and vendor communication.
  • Knowledge / experience in fields of Vendor Risk Assessments, Internal Audit, External Audit / Statutory Audit projects
  • Candidates should exhibit good client service skill collaterals with a strong focus on building relationships.

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Available for Work Visa Sponsorship?

Government Clearance Required?

Job Posting End Date

September 30, 2024

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  1  0

Tags: Analytics CISA CISSP Clearance Clearance Required Cloud Compliance Data Analytics Forensics Governance ISO 27001 Monitoring Privacy Risk assessment Risk management SOC Strategy Vendor management

Perks/benefits: Career development Team events Transparency

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.