Cyber Governance Risk & Compliance| Manager | Cyber Security | Technology Consulting

Dublin - One Spencer Dock

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View all jobs at PwC

Apply now Apply later

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Manager

Job Description & Summary

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Have experience in using and/ or advising on industry best practices standards including ISO27001, NIST CSF and TOGAF.

  • Have a through and working knowledge of regulations, in particular NIS 2, DORA, EU AI Act and the Data Act

  • Have experience in delivering large scale maturity assessments and accompanying transformation programmes

  • Demonstrated project management experience and budget management experience

  • A demonstrated ability to grasp business processes and translate them into effective compliance and risk management solutions

  • Ability to assess complex situations, identify risks, and devise strategic solution

Your Profile:

  • Bachelor's degree in an Engineering field, Information Security, or a related field; Master's degree preferred.

  • Minimum of 5 years of hands-on experience in working with NIST and ISO27001.

  • SABSA qualifications are desired, but not essential.

  • Proven track record of successfully delivering complex GRC  security projects within a consulting or professional services environment.

  • In-depth understanding of regulatory security principles, network security, and the impact of risk and controls on an organization

  • Strong knowledge of security frameworks, regulations, and compliance standards (e.g., NIST, CIS, GDPR, HIPAA).

  • Excellent communication skills, both written and verbal, with the ability to explain complex technical concepts to non-technical stakeholders.

  • Strong problem-solving skills and the ability to work collaboratively in a dynamic team environment.

  • Demonstrated ability to manage multiple projects simultaneously and meet deadlines.

Enjoy PwC’s perks

We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive employee benefits and flexibility programs that will help you thrive in work and life. Learn more about us at Life@PwC. (https://www.pwc.ie/careers-ie/life-at-pwc.html).

Being appreciated for being you

Our most valuable asset is our people and we grow stronger as we learn from one another. We are an equal opportunity employer and we value diversity. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status.  We believe this so much that we have signed up for the Business in the Community Elevate Pledge. (https://www.bitc.ie/the-leaders-group-on-sustainability/inclusive-workplace-pledge/)

You can learn more about our culture of belonging and explore our range of inclusive programmes, initiatives, employee resource groups and more at www.pwc.ie.

Avoid the confidence gap; you do not have to match all the listed requirements exactly to apply, we’d love to hear from you!


We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please email us for more information.

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Up to 20%

Available for Work Visa Sponsorship?

Yes

Government Clearance Required?

No

Job Posting End Date

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: Clearance Clearance Required Compliance GDPR Governance HIPAA ISO 27001 Network security NIST Privacy Risk management Strategy TOGAF

Perks/benefits: Career development Competitive pay Travel

Region: Europe
Country: Ireland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.