Najnowsze oferty pracy

  • Starszy Specjalista ds. Bezpieczeństwa Sieci LTE

    PGE Systemy   Warszawa    praca stacjonarna
    specjalista mid / senior  umowa o pracę  pełny etat
    2 dni
    Do głównych zadań osoby zatrudnionej należeć będzie: Aktywny w udział we wdrażaniu rozwiązań bezpieczeństwa dla sieci telekomunikacyjnej LTE450, Udział w procesie projektowym w zakresie identyfikacji i oceny spełnienia wymagań bezpieczeństwa, Przeglądy dokumentacji projektowych pod...
  • Senior Application Support Engineer

    WIPRO IT SERVICES POLAND Sp. z o.o.   Warszawa    praca hybrydowa
    starszy specjalista (senior)  kontrakt B2B  aplikuj szybko  aplikuj bez CV
    7 dni
    Job Description: Minimum 4 Years of work experience with a Bachelor’s Degree or an Advanced Degree. Minimum 3 Years of work experience in Production/Application Support. Proficiency with Linux/Unix commands/scripting, and have exposer to Web/API a SME in at least one of the API technologies....
  • Specjalista ds. bezpieczeństwa IT

    CAPITAL SERVICE   Ostrołęka    praca zdalna / hybrydowa / stacjonarna
    specjalista mid / senior  umowa o pracę  pełny etat
    3 dni
    Na co dzień będziesz zajmować się: wsparciem w tworzeniu wewnętrznych regulacji opartych o normy ISO i wymagania regulatora rynku finansowego w Polsce; udziałem w opiniowaniu projektów w zakresie bezpieczeństwa IT; monitorowaniem działania użytkowników w systemach informatycznych i...
  • Unified Communication & Collaboration Engineer

    Aon   mazowieckie    praca zdalna
    siedziba firmy: Kraków
    specjalista junior / mid / senior  umowa o pracę  pełny etat
    6 dni
    What the day will look like Responsible for the technical delivery of UC and Collaboration projects, including planning, design, implementation and testing of technical solutions which meet business requirements. Ensure timely and cost-effective delivery of solutions required for new projects....
Zobacz więcej ofert pracy

Threat Hunter

Warszawa
praca stacjonarna
1567 dni temu
PwC is a powerful network of over 250.000 people across 158 countries. All committed to deliver quality in Assurance, Tax and Advisory services. Match your curiosity with continuous opportunities to learn, grow and make an impact. Join PwC and be a game changer.

Currently we are looking for a Cyber Threat Management Associate to join our team based in Warsaw.

A career within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. We play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.
Threat Hunter
Warszawa

As an Associate, you’ll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Use feedback and reflection to develop self awareness, personal strengths and address development areas.
  • Develop new ideas and propose innovative solutions to problems.
  • Use a broad range of tools and techniques to extract insights from current trends in business area.
  • Review your work and that of others for quality, accuracy and relevance.
  • Use straightforward communication, in a structured way, when influencing others.
  • Able to read situations and modify behavior to build quality, diverse relationships.
  • Uphold the firm’s code of ethics and business conduct.

General Responsibilities include:

  • Project delivery, as required by the scope of specific engagements, which might include the full gamut of Cybersecurity Threats knowledge areas, solutions, and products.
  • Assist in engagement management, including project planning, budget management, and resource management.
  • Support Business development activities throughout the entire opportunity lifecycle, including lead generation, opportunity tracking, pre-sales presentations, technical demos, client & engagement risk assessments, bid management, proposal writing, and contract management.
  • Support practice development, including work on delivery methodology, training, and sales & marketing materials.
  • Personal professional development as a Cyber Threat subject-matter specialist, including continuous vendor and industry trainings, attending conferences, specific products & solutions self-study.
  • Support and work with other Cybersecurity & Privacy teams on non-Cyber Threat projects as required.
  • Helping new and/or junior team members to become an integral part of Cyber Threat team, Cybersecurity & Privacy Consulting practice, and PwC family.

Core responsibilities:


The role will support the Engagement Manager in development and delivery of the Threat Management projects, including:

  • Threat Assessment 
  • Threat Hunting
  • Threat Intelligence
  • Threat Modelling

Requirements:


General:

  • Graduate with Cybersecurity or Information Security  or IT focus or equivalent practical experience;
  • Proven track record in excellent communication and presentation skills;
  • Independent/Team worker
  • Prefer self-motivated folks
  • Very good English (both spoken and written);
  • Goal-driven;
  • Willingness to travel up to 30%

Consulting experience:

  • Client-facing role with a professional services firm or system integrator
  • Business development – participating in proposal writing, RFx responses

Technical:


As an Associate, we expect you to have:

  • Experience in cyber threat intelligence, threat analysis and reporting, intrusion detection/response, firewall architecture, and emerging technologies 
  • Assisted in assessing latest threats at the client environment and document the results as deliverable which includes advise, recommendations, and roadmap
  • 1+ years in Information Security and/or Digital Service Delivery focussed on Threat management including Threat assessment, Threat hunting, Threat modelling and Threat intelligence
  • Knowledge of at least one of the EDR products from a major vendor (i.e. Crowdstrike, CarbonBlack, Tanium, Cylance, Symantec, Mcafee etc)
  • Knowledge of at least one of the SIEM products from a major vendor (i.e. Splunk, QRadar, Arcsight, Exabeam, RSA etc) by creating search queries, correlation rules and configuring dashboards
  • Working experience in one or more SIEM technologies (Splunk or QRadar or Arcsight or Exabeam)
  • Understanding of malware and malware behavior
  • Understand the concepts of Network security tools such as Wireshark and other PCAP tools for log analyzing
  • An understanding of how to mine IOCs in various methods and technologies
  • Understanding of the APT Kill Chain, ATT&CK adversaries threat mapping
  • An understanding of log management and use case management
  • Experience in SOC/CSIRT environments
  • Understand security vulnerabilities and malicious actor tactics, techniques, and procedures (TTPs) to assess known and emerging cyber threats and better evaluate the effectiveness of layered defenses and to provide strategic recommendations on new technical and non-technical protections

Nice to have:

  • Working knowledge of OSs and scripting tool including Windows, Linux, Unix and Python
  • Knowledge in Cloud SIEM (Microsoft Sentinel, AWS Security or Google Backstory)
  • Knowledge in Cloud log analytics platform (ELK, AWS S3 concepts, Google Cloud Security Command Center, Azure Security Center)
  • Cybersecurity certification is preferred (preferably: CEH, OSCP, GIAC or equivalent);
  • Other vendor related certifications such as Splunk or ArcSight or QRadar

Why you’ll love working for PwC:


We want you to love every (if not, almost every) minute of your career, having said this, we get it. Each life stage we go through comes with a new set of priorities and demands. This is why we support you through a range of financial and non-financial rewards and benefits, so regardless of your situation, there’s something for everyone.

Leading benefits for our permanent staff  include:

  • A competitive compensation package
  • Flexible working
  • PwC LUXMED, for personalised medical & dental coverage
  • Real time appreciation through our rewards and recognition program 
  • Dress for your day with our flexible dress environment
  • Health, wellness and fitness perks
  • Family-friendly benefits, including maternity and parental leave policies and support networks to help you prepare for your successful return to work
  • Career defining project work and international experience
  • Development opportunities including learning on the job, formal learning, learning from others and access to “Vantage” our digital learning system
  • Award winning programs including “Women in Leadership” and “Enhanced Pursuit Program”
  • A coach to help develop skills, diversify experiences and achieve career aspirations.
 

Poznaj

PwC

Dlaczego warto?

PwC Polska jest częścią globalnej sieci firm świadczących usługi audytu, doradztwa podatkowego i doradztwa biznesowego oraz technologicznego. Naszym celem jest pomaganie klientom w osiąganiu ich celów poprzez dostarczanie kompleksowych rozwiązań i specjalistycznej wiedzy branżowej. Stawiając na innowacyjność i współpracę, umożliwiamy naszym pracownikom wywieranie znaczącego wpływu i wprowadzanie pozytywnych zmian w świecie biznesu. W PwC oferujemy dynamiczne i integracyjne środowisko pracy, które sprzyja rozwojowi zawodowemu. Zapewniamy szkolenia i zasoby wspierające rozwój kariery naszych pracowników, umożliwiając im budowanie z nami udanej i satysfakcjonującej kariery.
Dołącz do nas w PwC i uwolnij swój potencjał na świetlaną przyszłość w świecie profesjonalnych usług.

Proces rekrutacji - Studenci i absolwenci

Krok Aplikacja online Aplikacja online
Krok Game-Based Assessment Game-Based Assessment
Krok Weryfikacja języka w formie video Weryfikacja języka w formie video
Krok Assessment Center / Rozmowa kwalifikacyjna Assessment Center / Rozmowa kwalifikacyjna

Proces rekrutacji - Profesjonaliści

Krok Aplikacja online Aplikacja online
Krok Telefoniczna rozmowa kwalifikacyjna Telefoniczna rozmowa kwalifikacyjna
Krok Spotkanie rekrutacyjne Spotkanie rekrutacyjne

Podobne oferty

  • Starszy Specjalista ds. Bezpieczeństwa Sieci LTE

    PGE Systemy   Warszawa    praca stacjonarna
    specjalista mid / senior  umowa o pracę  pełny etat
    2 dni
    Do głównych zadań osoby zatrudnionej należeć będzie: Aktywny w udział we wdrażaniu rozwiązań bezpieczeństwa dla sieci telekomunikacyjnej LTE450, Udział w procesie projektowym w zakresie identyfikacji i oceny spełnienia wymagań bezpieczeństwa, Przeglądy dokumentacji projektowych pod...
  • Senior Application Support Engineer

    WIPRO IT SERVICES POLAND Sp. z o.o.   Warszawa    praca hybrydowa
    starszy specjalista (senior)  kontrakt B2B  aplikuj szybko  aplikuj bez CV
    7 dni
    Job Description: Minimum 4 Years of work experience with a Bachelor’s Degree or an Advanced Degree. Minimum 3 Years of work experience in Production/Application Support. Proficiency with Linux/Unix commands/scripting, and have exposer to Web/API a SME in at least one of the API technologies....
  • Specjalista ds. bezpieczeństwa IT

    CAPITAL SERVICE   Ostrołęka    praca zdalna / hybrydowa / stacjonarna
    specjalista mid / senior  umowa o pracę  pełny etat
    3 dni
    Na co dzień będziesz zajmować się: wsparciem w tworzeniu wewnętrznych regulacji opartych o normy ISO i wymagania regulatora rynku finansowego w Polsce; udziałem w opiniowaniu projektów w zakresie bezpieczeństwa IT; monitorowaniem działania użytkowników w systemach informatycznych i...
  • Unified Communication & Collaboration Engineer

    Aon   mazowieckie    praca zdalna
    siedziba firmy: Kraków
    specjalista junior / mid / senior  umowa o pracę  pełny etat
    6 dni
    What the day will look like Responsible for the technical delivery of UC and Collaboration projects, including planning, design, implementation and testing of technical solutions which meet business requirements. Ensure timely and cost-effective delivery of solutions required for new projects....