Job Directory Pwc Cybersecurity - Penetration Testing - Senior Associate
Pwc

Cybersecurity - Penetration Testing - Senior Associate Pwc
New York, NY

PwC (PricewaterhouseCoopers) is a global provider of auditing, accounting, and assurance services for organizations and individuals.

Companies like Pwc
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Pwc

Job Description

A career in our Threat, Intelligence and Vulnerability Management practice, within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. You'll play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats. Our team helps organisations to rapidly and effectively respond to threats against potential security incidents by helping to detect, respond to, investigate, and remediate threats across the incident management life cycle.

Responsibilities

As a Senior Associate, you'll work as part of a team of problem solvers with extensive consulting and industry experience, helping our clients solve their complex business issues from strategy to execution. Specific responsibilities include but are not limited to:

* Proactively assist in the management of several clients, while reporting to Managers and above
* Train and lead staff
* Establish effective working relationships directly with clients
* Contribute to the development of your own and team's technical acumen
* Keep up to date with local and national business and economic issues
* Be actively involved in business development activities to help identify and research opportunities on new/existing clients
* Continue to develop internal relationships and your PwC brand

Preferred skills

* Job Requirements and Preferences:

Basic Qualifications:

Minimum Degree Required:

Bachelor Degree

Minimum Years of Experience:

4 year(s)

Preferred Qualifications:

Degree Preferred:

Bachelor Degree

Preferred Fields of Study:

Computer and Information Science, Information Technology, Computer Applications, Computer Engineering, Information CyberSecurity

Certification(s) Preferred:

Offensive Security Certified Professional (OSCP), GIAC Penetration Tester (GPEN), Certified as GIAC Web Application Penetration Tester (GWAPT).

Preferred Knowledge/Skills:

Demonstrates thorough knowledge and/or a proven record of success in the following areas: - Technical concepts such as application security, network segregation, access controls, IDS/IPS devices, physical security, and information security risk management; - Security testing tools, such as BurpSuite, Mimikatz, Cobalt Strike, PowerSploit, Metasploit, Nessus, HP Web Inspect, or other tools included within the Kali Linux distribution; - Networking protocols, TCP/IP stack, systems architecture, and operating systems; - Common programming and scripting languages, such as Python, PowerShell, Ruby, Perl, Bash, JavaScript, or VBScript; - Well-known Cybersecurity frameworks and industry-leading practices such as OWASP, NIST CSF, PCI DSS, and NY-DFS; and, - Traditional security operations, event monitoring, and Security Information and Event Management (SIEM) tools.

Demonstrates thorough abilities and/or a proven record of success in the following areas: - Performing penetration testing activities within a client's environment, emphasizing manual stealthy testing techniques; - Executing stealthy penetration testing, advanced red team, or adversary simulation engagements using commercially / freely available offensive security tools and utilities built into operating systems; - Understanding Windows and Linux operating system setup, management, and power usage, e.g., cmd, bash, network troubleshooting, virtual machines; . - Identifying security critical vulnerabilities without utilizing a vulnerability scanning tool, i.e., knowledge of exploitable vulnerabilities and ability to execute stealthy penetration testing engagements; - Compromising Active Directory environments and demonstrating business impact by identifying and obtaining access to business critical assets/information; - Performing social engineering / phishing activities such as reconnaissance of targets, developing phishing campaigns (e.g., emails and websites), web hosting administrator, developing malicious phishing payloads, or pivoting through phished systems; - Participating actively in client discussions and meetings and communicating a broad range of potential add-on services based on identified weaknesses; - Managing engagements with junior staff; - Preparing concise and accurate documents, leveraging and utilizing MS Office and Google Docs to complete related project deliverables, as necessary; - Balancing project economics management with the occurrence of unanticipated issues. - Creating a positive environment by monitoring workloads of the team while meeting client expectations and respecting the work-life quality of team members; - Proactively seeking guidance, clarification, and feedback; and, - Keeping leadership informed of progress and issues.

All qualified applicants will receive consideration for employment at PwC without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law. PwC is proud to be an affirmative action and equal opportunity employer.

About Pwc

PwC (PricewaterhouseCoopers) is a global provider of auditing, accounting, and assurance services for organizations and individuals.

Size
10001 employees
Pwc

300 madison avenue

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.