Cybersecurity Cd Vulnerability Management Senior Associate Bangalore

Year    Bangalore, Karnataka, India

Job Description


Line of Service Advisory

Industry/Sector Not Applicable

Specialism Cybersecurity & Privacy

Management Level Senior Associate

& Summary A career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilency, response, and technical implementation activities. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and industry analysts across the globe.

Our Cyber Defense team focuses on helping our clients design and implement an effective cybersecurity program and technologies that protect against threats, support business objectives, and enables growth. As businesses move to a digital world, more data is generated and shared among organisations, partners and customers; to have business value, that data needs to be protected. You\'ll play an integral role in helping our clients ensure they are protected by developing solutions focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.

In joining, you\'ll be a part of a team that values technical and business acumen and provides training and development to extend and develop your skills, while fostering a strong collaborative culture. You\'ll have the opportunity to help organisations design and create sustainable security solutions at enterprise scale, through a focused approach on enterprise requirements and prioritisation, information technology security architecture, and the software development lifecycle.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Senior Associate, you\'ll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Use feedback and reflection to develop self awareness, personal strengths and address development areas.
  • Delegate to others to provide stretch opportunities and coach to help deliver results.
  • Develop new ideas and propose innovative solutions to problems.
  • Use a broad range of tools and techniques to extract insights from from current trends in business area.
  • Review your work and that of others for quality, accuracy and relevance.
  • Share relevant thought leadership.
  • Use straightforward communication, in a structured way, when influencing others.
  • Able to read situations and modify behavior to build quality, diverse relationships.
  • Uphold the firm\'s code of ethics and business conduct.
Job description
  • Candidate should have a 4\xe2\x80\x939-years strong experience in Vulnerability Management tools (Qualys, Nessus, Rapid7 & Tenable SC)
  • Candidate should be willing to work in EST shift timing.
  • Demonstrates thorough level abilities and success with managing the identification and addressing of
  • client needs including:
  • Demonstrates experience driving the configuration of vulnerability assessment.
  • tools, including the integration of feedback from IT owners to reduce false.
  • positives.
  • Demonstrates experience performing analysis and prioritization of identified.
  • vulnerabilities and remediation recommendations.
  • Demonstrates experience preparing vulnerability data and reports for technical.
  • and executive audiences.
  • Demonstrates experience identifying timelines/programs and guiding teams to
  • address vulnerabilities, including system patching, deployment of specialized
  • controls, code or infrastructure changes, changes in build engineering processes.
  • Demonstrates experience tracking and remediation of vulnerabilities leveraging
  • agreed upon action plans and timelines with responsible technology partners and
  • support teams.
  • Demonstrates experience designing and overseeing actionable dashboards and
  • scorecards.
  • Demonstrates experience reviewing and coordinating changes to patch policies,
  • procedures, standards, and audit work programs in a continuous improvement
  • model.
  • Demonstrates experience driving the protection of valuable information and
  • maintaining confidentiality and integrity of data through knowledge of security
  • management, network protocols, data, application security solutions.
  • Demonstrates knowledge of industry trends, including current and emerging risks.
  • Demonstrates knowledge of relevant legislation, regulatory requirements,
  • guidelines, and industry developments related to data protection, privacy, security,
  • and data governance.
  • Demonstrates experience with end-to-end Vulnerability Management processes
  • and tools including host-based applications scanners, patch management, GRC
  • tools and ITSM.
  • Demonstrates knowledge of operating system and application security,
  • administration and debugging
  • Demonstrates knowledge of security controls including access controls, auditing,
Professional and Educational Background
Graduate/Bachelor\'s, BE/BTech, MCA

Candidate should be willing to work in EST shift timing.

Education (if blank, degree and/or field of study not specified) Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements 0%

Available for Work Visa Sponsorship? No

Government Clearance Required? No

Job Posting End Date

PwC

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3239843
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year