Skip to main content

This job has expired

You will need to login before you can apply for a job.

Managed Cyber Defence Solution Architect (Senior Manager)

Employer
PwC
Location
Edinburgh
Salary
Competitive
Closing date
29 Sep 2021

View more

Sector
Consultancy
Job Role
Risk Analyst
Job Type
Permanent

Job Details

PwC is a market leading provider of cyber security services to organisations worldwide, from think tanks and charities, to the world's largest corporates. Our global team of over 4,850 cybersecurity professionals includes specialised consultants, former law enforcement officials, forensic investigators, intelligence analysts, data scientists, legal professionals and industry leaders in cybersecurity and privacy. We are rated as a leader by multiple industry analysts for Global, EMEA and Asia-Pacific Cybersecurity services. Our Managed Cyber Defence service is central to this, providing cutting edge 24x7 threat prevention, hunting and response services for global clients, fusing market leading EDR technology with proprietary PwC behavioural content, threat intelligence, and automation. As a solution architect you will leave and breathe security telemetry, EDR technology stacks (particularly Palo Alto Networks Cortex XDR and Microsoft Defender for Endpoint), automation and orchestration, and enjoy getting squeezing every ounce of functionality, capability and insight from technology and data.About The Role
The Solution Architect role will be the lead for the technology strategy and evolution of our Managed Cyber Defence service. This will involve close collaboration with analyst teams using the technology ecosystem to deliver services, incident responders and threat intelligence analysts observing new threat activity in the wild, and with technology partners in terms of their roadmap.
Your roadmap will encompass service microevolutions which are released on a daily or weekly basis to accommodate rapid requirements due to threat actor activity or new hunting techniques, as well as the multi-month and multi-year roadmap.
Preference may be given to candidates available to work in our Edinburgh office - however, remote working is possible for the right candidate. The role involves minimal travel and is primarily remote from our client organisations.
Duties & Responsibilities
  • Own the technology strategy which underpins our Managed Cyber Defence threat hunting service, for on-premise, cloud, and containerised environments.
  • Understand our current technology ecosystem and its use in underpinning client services.
  • Working closely with clients, pre-sales teams and other technical consumers to understand current and emerging requirements.
  • Developing and maintaining relationships with key technology partners, including Palo Alto Networks and Microsoft. Research and remain current on emerging product features, proactively assessing and integrating their usage into our service offerings.
  • Input to our perspectives on technology ecosystems for globally scalable cyber defence services, and participate in internal global communities of interest relating to threat hunting and managed security services.
  • Lead cross functional collaboration with technical incident response, threat hunting and threat intelligence teams.
  • Prioritise the allocation of DevOps resources in line with roadmap requirements.
  • Present service roadmap strategy internally and externally.
Skills and Experience:
  • A background in technology strategy and execution of managed threat hunting services.
  • Previous hands-on deployment and management of technical security solutions.
  • Deep knowledge of EDR solutions such as Cortex XDR, Microsoft Defender 365, CarbonBlack, SentinelOne, CrowdStrike Falcon or similar, and their integration with SOAR platforms.
  • Experience working with analyst teams to reduce alert fatigue, and automate components of the analysis and response lifecycles.
  • Excellent written and verbal communication skills are a must.
  • Hands-on experience of Python.
  • Strong knowledge of Windows system internals, Active Directory security, and general enterprise IT security tooling.
  • A comprehensive understanding of typical attacker techniques and tradecraft.
  • Demonstrable Change Management experience working with multiple stakeholders

Risk
We're a leading provider of trust in the digital world - in the eyes of our people, our clients and our stakeholders. Today's business environment is different. More complex. More connected. Companies not only face new and unknown risks, but also new and untapped opportunities. Our team is at the forefront of this change, join us to be a part of transforming how risk is perceived and capitalised on.

Not the role for you?
Did you know PwC offer flexible contract arrangements as well as contingent work (ie temporary or day rate contracting)?

The skills we look for in future employees
All our people need to demonstrate the skills and behaviours that support us in delivering our business strategy. This is important to the work we do for our business, and our clients. These skills and behaviours make up our global leadership framework, 'The PwC Professional' and are made up of five core attributes; whole leadership, technical capabilities, business acumen, global acumen and relationships.
Learn more here: www.pwc.com/uk/careers/experienced/apply

The Deal
We want all of our people to feel empowered to be the best that they can be, which is why we have 'The Deal'.
Find out more about our firmwide Employee Value Proposition: https://www.pwc.co.uk/careers/about-us/the-new-deal.html

Diversity
Valuing Difference. Driving Inclusion.
We work in a changing world which offers great opportunities for people with diverse backgrounds and experiences. We seek to attract and employ the best people from the widest talent pool because creating value through diversity is what makes us strong as a business, enabling us to solve important problems and deliver value to our clients. We encourage an inclusive culture where people can be themselves, are valued for their strengths and are empowered to be the best they can be. As an organisation with an increasingly agile workforce, we also support different ways of working offering flexible working arrangements. Learn more here about our work to support an inclusive culture.
www.pwc.com/uk/diversity

Company

Technology transforms businesses. But only if they know how to harness it. That’s why our technology expertise is so in demand. It covers everything from IT strategy, security, architecture and design to enterprise applications, sourcing, project management and IT operations. 

 

Right now we’re looking for talented experts with Cyber security skills to join us. We’re looking for specialists from all sorts of backgrounds, and across a range of grades. What’s key is that you have the specialist skills we need, and the passion to support our clients in this fast moving area.

 

Company info
Telephone
-

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert