Skip to main content

This job has expired

You will need to login before you can apply for a job.

Incident Response and Security Operations Consultant

Employer
PwC
Location
London
Salary
Competitive
Closing date
29 Aug 2021

View more

Job Details

Background

PwC is a market leading provider of cyber security services to major organisations worldwide. Our global team of over 4,850 cybersecurity professionals includes specialised consultants, former law enforcement officials, forensic investigators, intelligence analysts, data scientists, legal professionals and industry leaders in cybersecurity and privacy. We are rated as a leader by multiple industry analysts for Global, EMEA and Asia-Pacific Cybersecurity Consulting services.Â

Our multi-disciplined Cyber Incident Response (CIR) practice is central to this. Our team supports PwC’s clients in crisis to prepare, respond and recover from cyber attacks, as well as reduce the risk of attacks by using the insights we have gained from being at the front-lines of investigating these attacks.Â

Now is an exciting time to join the team and help shape and execute ambitious plans over the next 5 years. A key part of this will be increasing our capacity to help our clients prepare for and reduce the risk of attacks. This includes working with our clients’ security operations teams to improve their ability to detect and respond to attacks, and with their IT teams to implement targeted technical improvements that increase “cost to the attacker”.

Our Cyber Incident Response practice works closely alongside many other of our front-line technical teams, including our global threat intelligence team, our Managed Cyber Defence threat hunting team and our ethical hacking practice. We also work with PwC’s dedicated crisis coordination team to provide support to clients at all levels of their organisations.Â

Experience

We want team members with a strong technical understanding of how organisations can prevent, detect, assess and respond to cybersecurity threats and incidents, as well as how to build best of class incident response and security operations capabilities.Â

We also want team members who will be passionate about developing and improving our technical consulting offerings using the insights gained from being at the front-lines of investigating these cyber attacks.

You should have a proven ability to lead teams and projects to deliver improvements to security operations and incident response functions, across people, process and technology. You will have an in-depth understanding of the processes, techniques and tools used by security operations and incident response teams.Â

We are also looking for team members with high levels of communication skills, as well as consulting and project management experience. You will also be able to easily flex between work with both technical client stakeholders, such as SOC analysts, as well as senior stakeholders such as a Head of SOCs, Head of Cyber Security or CIO.Â

You will ideally have experience such as:
  • Developing cyber incident response plan, playbooks and processes that allow security operations team to rapidly and effectively respond to incidents;
  • Collaborating with incident response teams to plan and deliver targeted remediation activities after cyber security incidents;Â
  • Designing prevention, detection and response strategies for organisations based on threat actor tools, techniques and procedures;Â
  • Building effective security operations capabilities and using purple team engagements to tune and validate detection tooling;
  • Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing and vulnerability scanning;Â
  • Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams;
  • Acting as the subject matter expert or technical team lead for organisations in cyber crisis and data breach situations, and providing technical response strategy and execution support to enable them to successfully resolve, remediate, and recover from cyber security incidents.

  • A robust understanding of:
    • The typical techniques used by attackers, ranging from criminal to state affiliated groups.
    • Preventing and detecting common attacker techniques and the MITRE ATT&CK framework;
    • Tuning and configuring cyber security tools, for example SIEM and EDR tooling;
    • How enterprise IT networks, Active Directory and Azure AD operate.

ResponsibilitiesÂ

We are looking for passionate, motivated and experienced individuals that can lead our work helping clients prepare for and reduce the risk of attacks.Â

As this role would be part of our multidisciplinary Cyber Incident Response practice, this role would also include assisting the wider team to help clients respond to cyber security incidents and to manage our profilo of cyber incident response retainers.Â

  • Lead client engagements across our incident response services portfolio to help clients prepare for and reduce the risk of attacks, acting as the key point of contact for senior client stakeholders, setting direction for the project teams, and being accountable for the technical excellence of our delivery, examples include:
    • Assessing organisations’ ability to detect and respond to cyber attacks;
    • Understanding organisations’ vulnerability to specific cyber security threats;
    • Delivering remediation projects for client’s who have had cyber security incidents, and assisting plan cyber transformations;
    • Testing and improving cyber incident response plans, runbooks and processes;
    • Designing and implementing improvements to our clients detection tooling;
    • Using purple teaming to tune and validate detection capabilities; and,
    • Implementing targeted improvements to increase cost to the attacker.
  • Contribute to capability development, proposition development and thought leadership initiatives;
  • Provide mentoring and oversight to the incident response practice to help the team grow and develop;
  • Collaborate and build relationships with PwC’s wider Cyber Security practice, sharing insights gained from responding to incidents and helping other teams win and deliver work;Â
  • Originate, cultivate and maintain relationships with existing and new clients, and support outreach and business development efforts in collaboration with other teams;
  • Develop, enhance or refine the portfolio of incident response services in line with market trends, emerging threats, or opportunities for innovation or market disruption;
  • Support the execution of our business strategy and growing PwC’s reputation in the cyber security market, for example by taking on responsibility for relationships with third parties such as technology alliance partners; and,
  • Play a key role in PwC’s global incident response community to support knowledge sharing, practice development and to pursue opportunities in collaboration with global colleagues.
.

Risk
We're a leading provider of trust in the digital world - in the eyes of our people, our clients and our stakeholders. Today's business environment is different. More complex. More connected. Companies not only face new and unknown risks, but also new and untapped opportunities. Our team is at the forefront of this change, join us to be a part of transforming how risk is perceived and capitalised on.

Not the role for you?
Did you know PwC offer flexible contract arrangements as well as contingent work (ie temporary or day rate contracting)?

The skills we look for in future employees
All our people need to demonstrate the skills and behaviours that support us in delivering our business strategy. This is important to the work we do for our business, and our clients. These skills and behaviours make up our global leadership framework, 'The PwC Professional' and are made up of five core attributes; whole leadership, technical capabilities, business acumen, global acumen and relationships.
Learn more here: www.pwc.com/uk/careers/experienced/apply

The Deal
We want all of our people to feel empowered to be the best that they can be, which is why we have 'The Deal'.
Find out more about our firmwide Employee Value Proposition: https://www.pwc.co.uk/careers/about-us/the-new-deal.html

Diversity
Valuing Difference. Driving Inclusion.
We work in a changing world which offers great opportunities for people with diverse backgrounds and experiences. We seek to attract and employ the best people from the widest talent pool because creating value through diversity is what makes us strong as a business, enabling us to solve important problems and deliver value to our clients. We encourage an inclusive culture where people can be themselves, are valued for their strengths and are empowered to be the best they can be. As an organisation with an increasingly agile workforce, we also support different ways of working offering flexible working arrangements. Learn more here about our work to support an inclusive culture.
www.pwc.com/uk/diversity

Company

Technology transforms businesses. But only if they know how to harness it. That’s why our technology expertise is so in demand. It covers everything from IT strategy, security, architecture and design to enterprise applications, sourcing, project management and IT operations. 

 

Right now we’re looking for talented experts with Cyber security skills to join us. We’re looking for specialists from all sorts of backgrounds, and across a range of grades. What’s key is that you have the specialist skills we need, and the passion to support our clients in this fast moving area.

 

Company info
Telephone
-

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert