Social network you want to login/join with:
Cybersecurity Threat & Vulnerability | Manager | Cyber Security | Technology Consulting, Cork
col-narrow-left
Client:
PwC
Location:
Cork, Ireland
Job Category:
Other
-
EU work permit required:
Yes
col-narrow-right
Job Reference:
8af51f70e35c
Job Views:
7
Posted:
28.04.2025
Expiry Date:
12.06.2025
col-wide
Job Description:
Description
At PwC, we believe in developing purpose-led and values-driven leaders at every level. Our PwC Professional framework guides us in setting clear expectations and fostering success. We are seeking a Threat and Vulnerability Manager to join our team, playing a key role in identifying, assessing, and mitigating security threats and vulnerabilities for our clients.
The responsibilities include:
1. Conducting security assessments, red team exercises, web application penetration testing, vulnerability assessments, and secure configuration reviews to identify risks and recommend remediation.
2. Advising clients on relevant regulations, standards, and best practices (e.g., NIS2, ISO 27001, NIST).
3. Growing the Threat and Vulnerability Management (TVM) team and expanding service offerings.
4. Implementing advanced red team infrastructure and evaluating new technologies, tools, and methods.
5. Staying updated on the latest threats and compliance requirements for penetration testing.
Your Profile:
1. Strong offensive security experience.
2. Proven leadership in managing diverse teams, mentoring, and developing talent.
3. Experience in developing payloads and obfuscating tools to evade EDRs.
4. Extensive experience in red team infrastructure and conducting vulnerability scans, penetration tests, and security reviews across networks, databases, and operating systems.
5. Proficiency with tools like Cobalt Strike, NightHawk, Mythic, Burp Suite, Nessus, Qualys, Rapid7.
6. Deep understanding of attacker tactics and mitigation strategies.
7. Intermediate cloud penetration testing experience.
8. Additional skills such as developing ransomware simulations or designing security architectures are a plus.
9. Relevant security certifications (e.g., OSCP, CRTO, OSEP) are desirable.
10. Minimum of 5 years dedicated experience in threat and vulnerability management roles.
11. Bachelor’s degree in Computer Science, Business Information Systems, or related fields, or equivalent professional experience.
Benefits:
We offer a competitive package, inclusive benefits, and flexibility programs to support your wellbeing. Learn more about us at our website.
Our Culture:
We value diversity and are committed to an inclusive environment. We do not discriminate based on race, religion, gender, age, or disability. We encourage applicants with disabilities to request accommodations during the application process.
We welcome candidates who do not meet all listed requirements but are eager to grow and learn with us. Apply today!
#J-18808-Ljbffr