Cyber Defense Analyst- Senior Associate


Premium Job From PwC

Recruiter

PwC

Listed on

4th September 2020

Location

Edinburgh

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Who we’re looking for

 Are you passionate about practical, large-scale defence within Cyber Security? State sponsored attacks, corporate hacking, data breaches, economic espionage and targeted intrusions, including APT.

The scale and complexity of Cyber-attacks is increasing every day and businesses need a trusted ally to steer them through this challenging landscape.

About the team

As a Cyber Defence Analyst at PwC you will form a key part of the team responsible for the development, management and execution of our Managed Cyber Defence services to our global clients. Global is the operative word because we operate internationally with a focus on consistency and availability to our client base at any time.

Managed Cyber Defence sits within our Cyber Threat Ops department, which offers a comprehensive suite of Cyber Security services.About the RoleWe are looking for experienced staff members, and we value skills from a variety of technical disciplines. The work offers a number of opportunities for interesting work and development.Our Cyber Defence Analysts perform a variety of duties which run from Threat Hunt activities, Incident Containment, Detection Engineering, consuming and contributing to Threat Intelligence, and Alert Handling. In a typical week, a Cyber Defence Analyst will contribute to all of these elements in their day-to-day duties, with each member of our team bringing valuable skills to one or more areas.Contributing to the end-to-end technical execution of the MCD service requires the ability to multi-task across multiple different scales of thinking; your contributions will be valued both to in-depth technical analysis of security alerts, and to the large-scale continual improvement of the systems automating the detection & response around those alerts.Preference may be given to candidates available to work in our Edinburgh office - however, remote working could be possible for the right candidate. The role does not involve extensive travel and is primarily remote from our client organisations.Duties & Responsibilities Benefit from our shift-based model by getting a full-scale salary on a reduced hours arrangement - 30 hours per week. Shift model does not require night shifts.Define and implement detection and response automation logicThreat Hunting, and continual improvement of the service based on successful techniquesIncident Containment - performed both as part of our own service, and we work closely with PwC’s Incident Response teamCoaching and knowledge-sharing with other analysts; we firmly believe even the most experienced team members should always be learningWork within, and ultimately help shape, our response framework for globally scalable cyber defenceProvide technical guidance to client organisations to correctly gather relevant data, analyse and respond to cyber security incidentsContributes to the development of policies, standards and guidelines.Apply broad security industry, technology, business and professional knowledge to contribute to policy-making and process design.Correlate threat intelligence with active attacks and vulnerabilities within the enterprise.Monitor and analyse security events and identify trends, attacks, and potential threats.Research and stay current on the latest trends, best practices, and technology developments.Skills and Experience Experience using EDR tools such as XDR, CrowdStrike, SentinelOne or Defender ATPExperience with SOAR platforms such as Demisto, Phantom or SIEMplifyStrong knowledge of Windows System Internals and related endpoint security mechanismsPrevious host-based investigative, forensic or analysis work is strongly beneficialAbility to identify patterns and trends in events, and to extract useful indicators of compromise from that data.A background in client facing business-to-business workRelevant areas of certification may include SANS / GIAC, OSCP or similarExperience of gleaning and analysing security information from a large variety of host and network based technologies - tell us what you bring to the table.Ability to assess the output of malware analysis and sandboxing techniques.Python and PowerShell scripting highly advantageous
Not the role for you? Did you know PwC offer flexible contract arrangements as well as contingent work (ie temporary or day rate contracting)? The skills we look for in future employees All our people need to demonstrate the skills and behaviours that support us in delivering our business strategy. This is important to the work we do for our business, and our clients. These skills and behaviours make up our global leadership framework, ‘The PwC Professional' and are made up of five core attributes; whole leadership, technical capabilities, business acumen, global acumen and relationships. Learn more here: www.pwc.com/uk/careers/experienced/apply Diversity Valuing Difference. Driving Inclusion. We work in a changing world which offers great opportunities for people with diverse backgrounds and experiences. We seek to attract and employ the best people from the widest talent pool because creating value through diversity is what makes us strong as a business, enabling us to solve important problems and deliver value to our clients. We encourage an inclusive culture where people can be themselves, are valued for their strengths and are empowered to be the best they can be. As an organisation with an increasingly agile workforce, we also support different ways of working offering flexible working arrangements. Learn more here about our work to support an inclusive culture. www.pwc.com/uk/diversity

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: