Cybersecurity Threat & Vulnerability | Manager | Cyber Security | Technology Consulting

Dublin - One Spencer Dock

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View all jobs at PwC

Apply now Apply later

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Manager

Job Description & Summary

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Threat and Vulnerability Manager you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution.You will play a crucial role in identifying, assessing, and mitigating threats and vulnerabilities across our client’s organization.The PwC Evolved Professional skills and responsibilities for this management level include, but are not limited to:

  • Conduct security assessments, red team exercises, web application  penetration testing, vulnerability assessment and secure configuration review to identify risks and recommend appropriate remediation measures. 

  • Advising clients on relevant regulations, standards, and best practices (e.g., NIS2, ISO 27001, NIST).

  • Help us grow the TVM team and service offerings.

  • Support the TVM team in implementing advanced red team infrastructure

  • Identify and evaluate the latest technologies, tools and methods.

  • Keep apprised of the latest threats and new compliance relevant to the penetration testing. 

Your Profile:

  • Strong experience in offensive security.

  • Proven leadership in managing diverse teams, with the ability to lead, mentor and develop talent.

  • Experience in developing payloads and obfuscating tools to evade modern day EDRs.

  • Significant experience in implementing red team infrastructure.

  • Experience in conducting regular vulnerability scans, penetration tests, secure configuration. reviews of network devices, databases, windows and linux operating systems.

  • Experience in conducting red team assessment using tools such as Cobalt strike, NightHawk and Mythic.

  • Significant experience in web and mobile application penetration testing.

  • Experience with security assessment tools such as Burp Suite, Tenable Nessus, Qualys, Rapid 7 etc, as well as the associated methodologies.

  • Strong knowledge of attacker methodologies and tactics with experience in mitigating and addressing threats.

  • Intermediate experience in cloud penetration testing and its secure configuration review. 

  • Experience with developing ransomware simulation script is a plus

  • Experience in designing and implementing security architecture is a plus.

  • One or more technical security certifications is a plus: 

  • Offensive Security (OSCP, CRTO, OSEP, OSED, OSWE, OSCE, CRTO II, CRTP, CRTE)

  • 5+ years of full-time dedicated experience in threat and vulnerability management focused roles.

  • Bachelor’s degree in Computer Science, Business information Systems, related field; or additional, relevant professional experience.

Enjoy PwC’s perks

We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive employee benefits and flexibility programs that will help you thrive in work and life. Learn more about us at Life@PwC. (https://www.pwc.ie/careers-ie/life-at-pwc.html).

Being appreciated for being you

Our most valuable asset is our people and we grow stronger as we learn from one another. We are an equal opportunity employer and we value diversity. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status.  We believe this so much that we have signed up for the Business in the Community Elevate Pledge. (https://www.bitc.ie/the-leaders-group-on-sustainability/inclusive-workplace-pledge/)

You can learn more about our culture of belonging and explore our range of inclusive programmes, initiatives, employee resource groups and more at www.pwc.ie.

Avoid the confidence gap; you do not have to match all the listed requirements exactly to apply, we’d love to hear from you!


We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please email us for more information.

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Up to 20%

Available for Work Visa Sponsorship?

Yes

Government Clearance Required?

No

Job Posting End Date

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Burp Suite Clearance Clearance Required Cloud Cobalt Strike Compliance Computer Science ISO 27001 Linux Nessus NIS2 NIST Offensive security OSCE OSCP OSWE Pentesting Privacy Qualys Red team Security assessment Strategy Vulnerabilities Vulnerability management Vulnerability scans Windows

Perks/benefits: Career development Competitive pay

Region: Europe
Country: Ireland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.