Match score not available

Cyber Security Consultant

78% Flex
EXTRA HOLIDAYS - FULLY FLEXIBLE
Remote: 
Full Remote
Contract: 
Experience: 
Expert & Leadership (>10 years)
Work from: 

Offer summary

Qualifications:

3+ years Cyber Security experience, All-rounded SOC/Cyber Defense experience, Advanced knowledge in Security/Network Analysis, Incident Response, Threat & Vulnerability Mgmt, or Digital Forensics, Hands-on skills with SOC technologies like SIEM, EDR/XDR, and Vulnerability management tools, Industry certifications in InfoSec or Threat Management.

Key responsabilities:

  • Understand client needs for service engagement
  • Create proposals and presentations on cybersecurity services
  • Deliver consulting projects focusing on threat management assessments, transformations, and advisory
  • Growth opportunities in various areas of Cyber Security field
  • Contribute to growing technical expertise or consulting skills
PwC Acceleration Centers logo
PwC Acceleration Centers XLarge https://www.pwc.com/
10001 Employees
See more PwC Acceleration Centers offers

Job description

Logo Jobgether

Your missions

Job Description & Summary

About the Team

Threat Management team consists of cybersecurity professionals focused on prevention of the cyberattacks via detection and responding to cyber threats. The key pillars consist of incident response, threat hunting, threat intelligence, security monitoring, vulnerability management, engineering and consulting services.

For us, Security Operation Center (SOC) is not just logging or monitoring but it is a comprehensive threat management tool of which logging is only one component.

About you manager

Over 10 years in Information Technology and 8 years of experience within Cyber Security, focusing on building and running Security Operation Center centers as MSSP or at the client premises.

His core experience stems from roles in multiple international corporations where PwC is running managed SOC operations, doing SOC transformations, SOC assessments and Incident Response activities.
 

Marek is considered as a self-driven person with high focus on technical capability and building opportunities based on trust with all stakeholders. His primary aim is developing and implementing effective SOC operations geared towards threat detection.

Job description & summary

Are you an L2/L3 SOC Analyst or similar position in the threat management field with interest in business? Are you a SOC Team Lead with interest in how to build SOC services for various clients across the world?


Threat Management Consultant is primarily responsible for understanding the client needs when it comes to engagement identification, working on the proposals and creation of presentations about PwC cyber security services for the client’s top management. Secondly, the delivery of consulting projects which consist of the threat management assessments, transformations and advisory, followed by the gap analysis & delivery of the resulting project.
 

We provide an opportunity to grow in the Cyber Security field - whether your desire is to be the go-to person leading the conversations with the client management how to design strategy of the cyber defense posture of the organization, SOC Architect, Digital Forensics & Incident Response (DFIR) expert, Threat Hunter or Cyber Threat Intelligence professional, this is the team to be. With clients coming from Czech Republic, Central & Eastern Europe as well as from the wider EMEA region, you will have the opportunity to grow your technical expertise or consulting skills (or both) of a lifetime.

Requirements of the role
  • 3+ years of relevant professional experience.

  • Consistent, reliable and professional personality, capable of working within international & diverse teams.

  • Previous SOC/Cyber Defense (or equivalent) experience is highly desired.

  • Hands-on skills within the cyber security field, with special focus towards any SOC technologies like SIEM, EDR/XDR and/or Vulnerability management tools.

  • Capable to explain the value of Threat Management service portfolio (eg. what is SOC) and formulate the value to the written form in a presentation with the assistance of a design studio.

Deeper knowledge in any of these areas:

  • Security/Network Analysis

  • Incident Response

  • Cyber Threat Intelligence

  • Threat and Vulnerability Management

  • Digital Forensics

  • SIEM implementation

  • Industry recognized certifications either in the area of general information security or focused towards Threat Management can be plus

Nice to have

  • Previous consulting experience in the global enterprise environment.

  • Previous experience with executive management presentations and proposals creation.

Benefits and Fun
  • Concentrated experience and rapid career growth. It may sound like a platitude, but it really is.

  • Paid time off 20 + 5 days, 3 wellbeing days and 2 extra days off from the company at the end of the year.

  • High-end Ultrabook and iPhone with unlimited data.

  • Flexible working hours.

  • Work from our offices in Prague, Brno, or Ostrava, or choose to work from home if that is your preferred option.

  • Benefit program with 45.000 points that you can use for holidays, education, food vouchers, sports (Multisport), health... Simply on what you enjoy.

  • Support for your education and development: business and digital trainings, technical certifications (e.g. SANS) or whatever that makes sense and it's related to your job etc..

  • Possibility of Secondments - opportunity to work at a foreign PwC office in the future - for example in the USA, Canada etc..

  • Extra-work activities and Away Days (team building, ski weekend, etc..)

  • Regular feedback on your work, also consultation with a coach with whom you can address your further development and career direction.

PwC is the largest audit team in the Czech Republic, law, tax, consulting and technology, data or forensic teams. Find out how easy it is to combine this knowledge when you're in the right place. With us, you will get the opportunity to see how business is done in large companies. We are part of an international network of companies with more than 364,000 colleagues in 151 countries. At PwC, we create an inclusive work environment where everyone can be themselves and find their place and opportunity to develop. Are you interested in our offer? Let us know about yourself and we will discuss more details together!

Ochrana osobních údajů pro žadatele o zaměstnání  / Privacy Statement for Recruitment Applicants 

#LI-EK1

Required profile

Experience

Level of experience: Expert & Leadership (>10 years)
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Soft Skills

  • entrepreneurship
  • Self-Discipline
  • Goal-Setting

Cybersecurity Engineer Related jobs