Cybersecurity, Privacy and Forensics - Cyber Penetration Testing (CPT2) - Experienced Associate

Posted 8 Hours Ago
Be an Early Applicant
5 Locations
Remote
72K-100K Annually
1-3 Years Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
At PwC, our purpose is to build trust in society and solve important problems.
The Role
Join our Cybersecurity, Privacy, and Forensics team to solve critical business challenges related to data protection. As an Experienced Associate, you will participate in strategic programs, data analytics, innovation, cyber resilience, and technical implementation activities. You will assess threats, conduct penetration tests, and enhance clients' security controls.
Summary Generated by Built In

A career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilency, response, and technical implementation activities. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and industry analysts across the globe. The Cyber Penetration Testing (CPT2) team focuses on delivering threat actor simulation services, device or application assessments, and penetration tests. You will help clients understand the tangible risks they face from a variety of threat actors and what they target to include different postures, scenarios, or targeted assets. Working as a member of CPT2 also provides the opportunity to directly help clients enhance or tune their preventative, and detective controls on a proactive basis. Our team focuses on assessment and recommendation services that blend deep technical manual tradecraft with targeted automation to simulate real threats to a client's environments. As a part of this center of excellence, you will drive change at PwC's clients by providing risk outside of the theoretical while contributing to the technical acumen of the practice and amplifying your own personal capabilities.
To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.
As an Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Invite and provide evidence-based feedback in a timely and constructive manner.
  • Share and collaborate effectively with others.
  • Work with existing processes/systems whilst making constructive suggestions for improvements.
  • Validate data and analysis for accuracy and relevance.
  • Follow risk management and compliance procedures.
  • Keep up-to-date with technical developments for business area.
  • Communicate confidently in a clear, concise and articulate manner - verbally and in written form.
  • Seek opportunities to learn about other cultures and other parts of the business across the Network of PwC firms.
  • Uphold the firm's code of ethics and business conduct


Job Requirements and Preferences:
Basic Qualifications:
Minimum Degree Required:
Bachelor's Degree
Minimum Year(s) of Experience:
1 year(s)
Preferred Qualifications:
Preferred Fields of Study:
Computer and Information Science,Information CyberSecurity,Information Security,Information Technology,Management Information Systems,Computer Engineering,Computer Science,Cybersecurity
Certification(s) Preferred:

  • GIAC Cyber Threat Intelligence (GCTI)
  • Certified Cyber Threat Analyst (CCTA)


Preferred Knowledge/Skills:
Demonstrates some abilities and/or a proven record of success integrating with teams that perform analyses related to forensic investigations, cybercrimes, and/or cyberattacks, including the following areas:

  • Interfacing with industry peers, government and law enforcement organizations, as appropriate to acquire and share threat intelligence information;
  • Tracking advanced adversarial threat actors by targeted industry or Indicators of Compromises (IOC);
  • Authoring threat intelligence advisories and reports based on output from various data sources;
  • Performing code and behavioral analysis on malware samples to derive indicators for tracking and monitoring of threat actors;
  • Mapping visually adversarial threat actor infrastructure with industry leading tools;
  • Utilizing problem-solving and communication, oral and written, to articulate, explain, and deliver technical concepts and issues to non-technical business leadership, as well as research pertinent technical matters with an attention to detail, and innovating new solutions and processes;
  • Incorporating new technologies when warranted; - Conducting analyses and developing reports for evidence of network penetrations and data theft using Firewalls, Active Directory, Windows Operating Systems, Intrusion Detection/Prevention Systems, Proxy Servers, breach indicators, and Log Aggregation Technology;
  • Multitasking, performing and delivering results as both part of a team and independently;
  • Adapting to ever-changing schedules and work assignments, including working extended hours and conduct business travel domestically and/or globally;
  • Traveling internationally on business assignments, as requested, possessing and/or obtaining successfully security clearance; and,
  • Demonstrating the willingness and motivation in taking the initiative for individual, personal, and professional growth and development.


Demonstrates some abilities and/or a proven record of success leveraging forensic technology solutions to perform and deliver cyber threat reports, which includes the following technologies:

  • Leveraging cyber attack technology related platforms and tools such as Network Traffic Collection and Analysis, and Computer Programming;
  • Scripting languages such as Perl, Python, Ruby, shell, C, C , and/or Java; and,
  • Creating presentations using industry standard tools to inform all lines of business.


Learn more about how we work: https://pwc.to/how-we-work
PwC does not intend to hire experienced or entry level job seekers who will need, now or in the future, PwC sponsorship through the H-1B lottery, except as set forth within the following policy: https://pwc.to/H-1B-Lottery-Policy.
All qualified applicants will receive consideration for employment at PwC without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law. PwC is proud to be an affirmative action and equal opportunity employer.
For positions based in San Francisco, consideration of qualified candidates with arrest and conviction records will be in a manner consistent with the San Francisco Fair Chance Ordinance.
Applications will be accepted until the position is filled or the posting is removed, unless otherwise set forth on the following webpage. Please visit this link for information about anticipated application deadlines: https://pwc.to/us-application-deadlines
The salary range for this position is: $72,000 - $100,000, plus individuals may be eligible for an annual discretionary bonus. Actual compensation within the range will be dependent upon the individual's skills, experience, qualifications and location, and applicable employment laws. PwC offers a wide range of benefits, including medical, dental, vision, 401k, holiday pay, vacation and more. To view our benefits at a glance, please visit the following link: https://pwc.to/benefits-at-a-glance

What the Team is Saying

Art
Brandon
Nishana
The Company
San Francisco, CA
364,000 Employees
Hybrid Workplace
Year Founded: 1998

What We Do

We’re inspiring and empowering our people to change the world. Powered by the technology of today, you’ll work with diverse teams to build trust and create new client solutions in unexpected ways. The only way we can tackle the challenges of a fast-changing world is with people like you. Be a part of The New Equation.

Why Work With Us

Although we come from different backgrounds and cultures across the firm, our values are what we have in common. They capture our shared aspirations and expectations, and guide how we make decisions and treat others. We care for our people and are committed to inclusion, understanding and respect for all.

Gallery

Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery

PwC Teams

Team
Cloud and Digital Teams
Team
Strategic Alliances Teams
About our Teams

PwC Offices

Hybrid Workspace

Employees engage in a combination of remote and on-site work.

Typical time on-site: Flexible
San Francisco, CA

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account