Jobs

Apply Now

Applications processed via employer's online application form

Job Details

Category

Other

Location

Belfast, Northern Ireland

Share

Threat and Incident Response Technical Lead - Senior Manager, Belfast

  • Summary Description

    PwC is driving major change across information and cyber security by building a centralized model to provide security services across the entire member firm network. Mandated at the network level, Network Information Security (NIS) operates outside Information Technology (IT) and is responsible for this major program initiative, from definition of the security strategy to the execution of the global Cyber Readiness Program, moving from local to globally-provided services. Our mission is to identify, control, and reduce the attack surface across the member firm network while increasing our adversaries’ cost of attack.

    In order to deliver the Cyber Readiness Program, the NIS team is structured into the following Pillars:

    • Information Technology Governance Risk and Compliance (ITGRC)

    • Chief Information Security Office (CISO)

    • Security Architecture, Engineering, Innovation and Transformation (SAEIT)

    • Cyber Security Services

    • Business Services

    • Chief of Staff

     

    NIS is building the first global cyber security function at PwC. Our mission protects 223,000 PwC members across 157 member firms worldwide, as well as our global clients.

    If you are seeking an exciting career with the scope to grow your cyber security skills through major change on a global scale, then NIS will empower you to do so.

    The Cyber pillar within NIS is responsible for the following services:

    • Cyber Service Transition

    • Cyber Service Management

    • Cyber Defence

    • Cyber Threat Management

    • Security Operations

    • Identity and Access Management

     

    If you love security technology this is the place to be. Within Cyber we work closely with SAEIT to deliver implemented technology into our central service environment, taking care in integrating solutions and driving operational excellence to deliver the maximum value to our customer, the PwC network of firms. From here the focus is on the utilisation of enterprise security products in order to gather proactively cyber threat intelligence, hunt potential malicious actors across our network, conduct forensics analysis, and provide rapid response to potential cyber security incidents.

     

    Scope of Responsibility:

    The EMEA Cyber Technical Lead is the incident response lead. This is a senior technical role that directly manages a team of analysts with direct and matrix management responsibilities for the senior analysts within the region. The Cyber Technical Lead is responsible for Incident Response operations, Threat Hunting, Malicious Activity Detection Development, Attack Surface Reduction, and Managed Response service development with a Global impact, and an EMEA regional focus. This role impacts PwC member firms detection and response outcomes, has increased stakeholder visibility and awareness, and generates cost avoidance through effective response.

    • Incident Response Operations: Responsible for Incident Response including stakeholder management within the region, forensic investigations, containment/remediation, and application of lessons learned to improve the security of the network of firms.

    • Detection and Attack Surface Reduction: Responsible for continuous threat hunting and detection development to be measured against Red Team/Penetration test outcomes. This role recommends and implements countermeasures based upon threat hunting, detection development, and incident response outcomes to reduce PwCs Attack Surface.

    • Managed Response Service Development: Liaison to Security Operations and ITGRC teams for onboarding applications into the Managed Response service. New service feature and enhancement development.

    • Process Improvement and Operational Inspection: The Threat Response Team Lead is responsible for continuous improvement of the Managed Response and Monitoring and Alerting services. The Team Lead is responsible for trend analysis, analyst coaching on operational issues, and implementing improvements to demonstrate operational effectiveness.

    • Direct and Matrix Management of EMEA Incident Responders: This person will manage a team of technical reports, with additional matrix reporting management of L3 response team members


    Strategic and Technical Orientation / Job Content:

    Individuals selected for this role are expected to have both extensive knowledge and managerial know-how related to the following aspects of the Cyber pillar skills matrix:

    • Experience transitioning, maintaining, or using Security Technologies such as Security Incident and Event Management (SIEM), Endpoint protection, Data Loss Prevention, Forensic tools;

    • Understanding of security technology operational industry standards;

    • Experience contributing to a central technology service organization;

    • Navigating a matrix organization; and

    • Experience collaborating with multiple stakeholders across functional and technical skillsets.

     

    Range of Impact:

    • A Senior Manager Level employee possesses deep understanding of the functions related to incident response applied in the support of and integration with key business and strategic priorities.

    • The employee will contribute new intellectual capital through deep knowledge and direct professional experience in a subject matter area and/or technical domain within the incident response function.

    • The candidate should possess the ability to translate pillar strategy by leading and/or managing others and performing work with significant independence, and will be influential both internally and externally through building and leading a large team or multi-phased project, or multiple teams or projects, within the sub-pillar team.

    • Possesses a proven track record of success in managing efforts within the Incident Response space.

    • ​Building and maintaining complex programs while supervising teams to execute against overall strategy.

    Responsibilities
    • Monitors security estate for actionable alerts across the PwC network

    • Responds to detected incidents from initial detection, through containment and remediation

    • Communicates findings to stakeholders along with recommendations on posture improvements

    • Performs threat hunting to discover otherwise undetected threats while creating new detection logic to improve base operations

    • ​Analysts are trained in forensics of network and host artifacts, attack techniques, and tool usage to ensure response readiness

     

    About PwC

    We’re one of the world’s leading professional services organisations. From 158 countries, we help our clients, some of the most successful organisations on the globe, as well as its most dynamic entrepreneurs and thriving private businesses, to create the value they want. We help to measure, protect and enhance the things that matter most to them.

    The skills we look for in future employees

    All our people need to demonstrate the skills and behaviours that support us in delivering our business strategy. This is important to the work we do for our business, and our clients. These skills and behaviours make up our global leadership framework, ‘The PwC Professional’ and are made up of five core attributes; whole leadership, technical capabilities, business acumen, global acumen and relationships.

    Learn more here www.pwc.com/uk/careers/experienced/apply

    Diversity

    We work in a changing world which offers great opportunities for people with diverse backgrounds and experiences. We seek to attract and employ the best people from the widest talent pool, as well as those who reflect the diverse nature of our society. And we aim to encourage a culture where people can be themselves and be valued for their strengths. Creating value through diversity is what makes us strong as a business and as an organisation with an increasingly agile workforce, we're open to flexible working arrangements where appropriate.

    Learn more here www.pwc.com/uk/diversity

Apply Now

Applications processed via employer's online application form