Incident Response Senior Associate

  • PWC-1
  • Dec 05, 2021
Full time Engineering

Job Description

PwC PwC is a market leading provider of cyber security services to major organisations worldwide. Our global team of cybersecurity professionals includes former law enforcement officials, forensic investigators, intelligence analysts, data scientists, malware analysts, legal professionals and industry leaders in cybersecurity and privacy. We are rated as a leader by multiple industry analysts for Global, EMEA and Asia-Pacific Cybersecurity Consulting services.

Our Cyber Incident Response practice is central to this. Our team supports PwC's clients in crisis across our global network to respond, remediate and recover from cyber attacks. The technical work we conduct helps clients to understand how an incident occurred and how to effectively respond. We also assist clients to prepare (before incidents) and recover (after incidents) through a variety of complementary technical services.

We are accredited by the UK National Cyber Security Centre under the Cyber Incident Response scheme, to respond to sophisticated attacks on networks of national significance. Recent incidents we have responded to include human-operated ransomware attacks on some of the world's largest corporations, and state-sponsored intrusions at NGOs. Our investigation work spans cyber crime, corporate espionage and state affiliated threat actors.

Our Cyber Incident Response practice works closely alongside many other of our front-line technical teams to deliver an end to end incident response capability to clients, including our global threat intelligence team, our threat hunting team and our ethical hacking practice. We also work with PwC's dedicated crisis coordination team to provide support to clients at all levels of their organisations.

Experience

We're looking for passionate and motivated incident responders at both Senior Analyst (Senior Associate) and Principal Analyst (Manager) to join our rapidly growing team. Our team members have a strong technical understanding of how to respond to cyber attacks, and help our clients across the whole lifecycle from preparation to investigation and remediation.

You will ideally have skills & experience such as:

  • A robust understanding of, and recent hands-on experience with:
    • digital forensics and technical incident response;
    • enterprise security operations capabilities and tooling;
    • enterprise IT networks and Active Directory; and,
    • cloud services such as Microsoft 365, Azure, GCP, and AWS.
  • A keen eye for detail, and the ability to solve challenging technical problems.
  • The capability to explain your technical findings to a variety of audiences, including non-technical individuals.
  • An understanding of threat actors and techniques used to compromise organisations.
  • The ability to build relationships with colleagues, other members of PwC and our clients.
  • Familiarity with, or experience delivering, incident readiness and preparedness services, such as tabletop exercises, threat briefings, incident playbooks or runbooks, and capability gap analysis.

Responsibilities

  • Perform high quality technical analysis, helping our clients to understand what happened during a cyber security incident or data breach.
  • Produce high quality output in a variety of formats, from daily update slides to full technical investigation reports.
  • Work closely with clients to understand their needs and build lasting relationships.
  • Contribute to capability development (including helping further improve our cloud-based analysis platform), proposition development and thought leadership initiatives.
  • Work alongside client teams and ensure we manage risk appropriately throughout the project lifecycle, following PwC's processes for client and engagement acceptance.

Risk
We're a leading provider of trust in the digital world - in the eyes of our people, our clients and our stakeholders. Today's business environment is different. More complex. More connected. Companies not only face new and unknown risks, but also new and untapped opportunities. Our team is at the forefront of this change, join us to be a part of transforming how risk is perceived and capitalised on.

Not the role for you?

Did you know PwC offer flexible contract arrangements as well as contingent work (ie temporary or day rate contracting)?

The skills we look for in future employees

All our people need to demonstrate the skills and behaviours that support us in delivering our business strategy. This is important to the work we do for our business, and our clients. These skills and behaviours make up our global leadership framework, 'The PwC Professional' and are made up of five core attributes; whole leadership, technical capabilities, business acumen, global acumen and relationships.

Learn more here:

The Deal

We want all of our people to feel empowered to be the best that they can be, which is why we have 'The Deal'.

Find out more about our firmwide Employee Value Proposition:

Diversity

Valuing Difference. Driving Inclusion.

We work in a changing world which offers great opportunities for people with diverse backgrounds and experiences. We seek to attract and employ the best people from the widest talent pool because creating value through diversity is what makes us strong as a business, enabling us to solve important problems and deliver value to our clients. We encourage an inclusive culture where people can be themselves, are valued for their strengths and are empowered to be the best they can be. As an organisation with an increasingly agile workforce, we also support different ways of working offering flexible working arrangements. Learn more here about our work to support an inclusive culture.