CD-Cyber Security- Incident Response-Associate 2 - Bangalore

Bangalore (SDC) - Bagmane Tech Park

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View all jobs at PwC

Apply now Apply later

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Associate

Job Description & Summary

A career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilency, response, and technical implementation activities. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and industry analysts across the globe.

The Cyber Incident Response team focuses on supporting some of the world’s largest brands by helping to enhance their threat detection and response capabilities in light of a dynamic threat environment. Every day we help our clients prevent, detect, and respond to advanced cyber attacks, technology disruptions, and insider threats by conducting root cause and intrusion investigations, proactive threat hunts, and by helping clients prepare, respond, and recover from external and internal threat actors. Our team partners with clients to help them understand the operational security controls needed to detect and prevent compromises. Additionally, as a core member of PwC's Global Threat Intelligence network we have real time insights into a diverse set of threat actors and are on the cutting edge of cybersecurity.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Senior Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Use feedback and reflection to develop self awareness, personal strengths and address development areas.
  • Delegate to others to provide stretch opportunities and coach to help deliver results.
  • Develop new ideas and propose innovative solutions to problems.
  • Use a broad range of tools and techniques to extract insights from from current trends in business area.
  • Review your work and that of others for quality, accuracy and relevance.
  • Share relevant thought leadership.
  • Use straightforward communication, in a structured way, when influencing others.
  • Able to read situations and modify behavior to build quality, diverse relationships.
  • Uphold the firm's code of ethics and business conduct.

Job Description –Associate, Cybersecurity (Incident Response)

Role: Incident Response – Associate 2

Years of Experience: 2 to 4 years

Minimum Degree Required: Bachelor’s or master’s degree in Computer Science/Communications or related field from reputed Indian universities

Certification(s) Preferred: One or more of the following technical certifications: GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), GIAC Reverse Engineering Malware (GREM), EnCE or equivalent certifications in these areas

Required Experience:

  • Experience developing and managing incident response programs
  • Expertise in analysis of TCP/IP network communication protocols
  • Experience with advanced computer exploitation methodologies
  • Demonstrated ability to make decisions on remediation and countermeasures for challenging information security threats
  • Experience with a scripting language such as Perl, Python, or other scripting language in an incident handling environment, highly desired
  • Thorough understanding of enterprise security controls in Active Directory/Windows environments
  • Experience conducting analysis of electronic media, packet capture, log data, and network devices in support of intrusion analysis or enterprise level information security operations
  • Experience with at least three of the following:
    • Windows disk and memory forensics
    • Network Security Monitoring (NSM), network traffic analysis, and log analysis
    • Unix or Linux disk and memory forensics
    • Static and dynamic malware analysis
  • Ability to synthesize data from multiple sources and present concise, relevant information to a non-technical audience
  • Investigate and document gaps in controls, event data, and work with client teams to resolve

Required Communication, Presentations and General skills:

  • Excellent communication and presentation skills with the ability to present to a variety of external audiences, including being able to interact with senior executives
  • Exceptional written communication
  • Strong leadership skills with the ability to prioritize and execute in a methodical and disciplined manner
  • Ability to set and manage expectations with senior stake-holders and team members
  • Excellent knowledge of current information security solutions and technologies, including network and host based products
  • Experience implementing NIST information security guidelines in a diverse network environment
  • Experience and knowledge of packet flow/TCP/UDP traffic, firewall technologies, proxy technologies, anti-virus, spam and spyware solutions (Gateway and SaaS) 
  • Malware/security experience

Professional and Educational Background

• Bachelor's Degree Preferred.

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Not Specified

Available for Work Visa Sponsorship?

No

Government Clearance Required?

No

Job Posting End Date

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Active Directory Analytics Clearance Clearance Required Computer Science Data Analytics EnCE Firewalls Forensics GCFA GCIH GIAC GREM Incident response Linux Log analysis Malware Monitoring Network security NIST NSM Perl Privacy Python Reverse engineering SaaS Scripting Strategy TCP/IP Threat detection Threat intelligence UNIX Windows

Perks/benefits: Career development Transparency

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.