Cyber Incident & Crisis Management | Manager | Cyber Security | Technology Consulting

Dublin - One Spencer Dock

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View all jobs at PwC

Apply now Apply later

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Manager

Job Description & Summary

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Cyber Incident and Crisis Manager, you'll work as part of a team of problem solvers, helping to resolve complex cyber security incidents and reform and improve business strategies to mitigate and reduce risk of future impact. The PwC Evolved Professional skills and responsibilities for this management level include but are not limited to:

Responsibilities:

  • Manage Cyber Incident Response engagements, providing leadership and technical subject matter expertise

  • Assist our clients in preparing, detecting, analysing, containing and recovering from a variety of threats, e.g., ransomware, data leaks, compromised accounts

  • Provide Compromise Assessment and Threat Hunting services on a proactive basis to our clients

  • Work with the team to develop realistic Incident Response scenarios for Cyber simulations and tabletop exercises

  • Collaborate with leading bodies such as NCSC, and ENISA to improve frameworks, early warning capabilities, and knowledge sharing

  • Help us grow the Incident Response team and service offerings

  • Identify and evaluate the latest technologies, tools and methods

  • Keep apprised of the latest threats

  • Be acutely aware of the legal and regulatory requirements faced by our clients

Requirements:

  • Significant experience in Crisis Management and Incident Response

  • Experience in leading technical teams

  • Strong investigative skills

  • Knowledge of digital forensic techniques

  • Experience with collecting data from a variety of sources, such as end-points, servers, mobile devices and cloud based assets

  • Knowledge of more esoteric skills such as malware analysis, network forensics and memory forensics is a plus

  • Experience with different SIEMs and EDR/MDR platforms is a plus

  • Experience performing Red Team actions (e.g. penetration testing) is a plus

  • Problem solving skills to resolve issues effectively while maintaining a high level of flexibility, professionalism and integrity

  • Customer focused mindset

  • Excellent oral and written communication skills

  • Able to produce high-quality reports, conveying complex, highly technical information to a variety of audiences

  • Ability to influence technical discussions and decisions

  • One or more technical security certifications is a plus: 

    • SANS/GIAC (GCFE, GCFA, GCFR, GCIH, GNFA, GREM, other technical certs)

    • Offensive Security (OSCP, OSEP, OSED, OSWE, OSEE)

    • ISC (CISSP, CCSP, or other certs)

    • ISACA (CISA, CISM, CGEIT, CRISC, or other certs)

  • 5+ years of experience in cyber security, digital forensics, or a related field 

  • 5+ years of full-time dedicated experience in Incident Response focused roles

  • Bachelor’s degree in Computer Science, Engineering, Mathematics, related field; or additional, relevant professional experience

Enjoy PwC’s perks

We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive employee benefits and flexibility programs that will help you thrive in work and life. Learn more about us at Life@PwC. (https://www.pwc.ie/careers-ie/life-at-pwc.html).

Being appreciated for being you

Our most valuable asset is our people and we grow stronger as we learn from one another. We are an equal opportunity employer and we value diversity. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status.  We believe this so much that we have signed up for the Business in the Community Elevate Pledge. (https://www.bitc.ie/the-leaders-group-on-sustainability/inclusive-workplace-pledge/)

You can learn more about our culture of belonging and explore our range of inclusive programmes, initiatives, employee resource groups and more at www.pwc.ie.

Avoid the confidence gap; you do not have to match all the listed requirements exactly to apply, we’d love to hear from you!


We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please email us for more information.

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Up to 20%

Available for Work Visa Sponsorship?

Yes

Government Clearance Required?

No

Job Posting End Date

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: CCSP CISA CISM CISSP Clearance Clearance Required Cloud Computer Science CRISC EDR Forensics GCFA GCFE GCIH GIAC GNFA GREM Incident response ISACA Malware Mathematics Offensive security OSCP OSEE OSWE Pentesting Privacy Red team SANS SIEM

Perks/benefits: Career development Competitive pay

Region: Europe
Country: Ireland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.