Jobs
My ads
My job alerts
Sign in
Find a job Employers
Find

Cybersecurity threat

Cork
PwC
Posted: 9 September
Offer description

& Summary
To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level.
To help us achieve this, we have the PwC Professional; our global leadership development framework.
It provides a clear set of expectations across our lines, geographies, and career paths, and offers transparency on the skills needed for success and career progression.
As a
Threat and Vulnerability Manager
, you'll be part of a team of problem solvers, helping to address complex business issues from strategy to execution.
You will play a crucial role in identifying, assessing, and mitigating threats and vulnerabilities across our client's organization.
The PwC Evolved Professional skills and responsibilities for this management level include, but are not limited to:
Conducting security assessments, red team exercises, web application penetration testing, vulnerability assessments, and secure configuration reviews to identify risks and recommend remediation measures.
Advising clients on relevant regulations, standards, and best practices (e.g., NIS2, ISO 27001, NIST).
Supporting the growth of the TVM team and service offerings.
Implementing advanced red team infrastructure.
Identifying and evaluating the latest technologies, tools, and methods.
Keeping updated on the latest threats and compliance requirements relevant to penetration testing.
Your Profile:
Strong experience in offensive security.
Proven leadership in managing diverse teams, with the ability to lead, mentor, and develop talent.
Experience in developing payloads and obfuscating tools to evade modern EDRs.
Experience in implementing red team infrastructure and conducting vulnerability scans, penetration tests, and secure configuration reviews of network devices, databases, and operating systems.
Experience with tools such as Cobalt Strike, NightHawk, Mythic, Burp Suite, Tenable Nessus, Qualys, Rapid7.
Knowledge of attacker methodologies and tactics, with experience in threat mitigation.
Intermediate experience in cloud penetration testing and secure configuration review.
Optional: experience developing ransomware simulation scripts and designing security architectures.
Certifications such as OSCP, CRTO, OSEP, OSED, OSWE, OSCE, CRTO II, CRTP, CRTE are a plus.
5+ years of dedicated experience in threat and vulnerability management roles.
Bachelor's degree in Computer Science, Business Information Systems, or related field, or equivalent professional experience.
Enjoy PwC's perks:
We offer a competitive compensation package, inclusive benefits, and flexible programs to support your work and life balance.
Learn more about us at our website.
Being appreciated for being you:
We value diversity and are an equal opportunity employer.
We do not discriminate based on race, religion, color, national origin, sex, gender, sexual orientation, age, marital status, veteran status, or disability.
We are committed to creating an inclusive environment and provide reasonable accommodations for individuals with disabilities during the application and interview process.
#J-18808-Ljbffr

Apply
Create an E-mail Alert
Job alert activated
Saved
Save
Similar job
2026 assurance graduate programme - cork
Cork
PwC
€104,000 - €130,878 a year
Similar job
2026 specialised assurance services programme - cork
Cork
PwC
Service
€70,000 - €120,000 a year
Similar jobs
PwC recruitment
PwC jobs in Cork
jobs Cork
jobs County Cork
jobs Munster
Home > Jobs > Cybersecurity Threat

About Jobijoba

  • Company Reviews

Search for jobs

  • Jobs by Job Title
  • Jobs by Industry
  • Jobs by Company
  • Jobs by Location

Contact / Partnership

  • Contact
  • Publish your job offers on Jobijoba

Legal notice - Terms of Service - Privacy Policy - Manage my cookies - Accessibility: Not compliant

© 2025 Jobijoba - All Rights Reserved

Apply
Create an E-mail Alert
Job alert activated
Saved
Save