PwC
Published
May 25, 2020
Location
Philadelphia
Category
Job Type

Description

A career in our Risk and Compliance Management practice, within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. You'll play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats. Our team helps organisations transform their governance, risk, and compliance activities into a tool that is able to anticipate and mitigate risk to drive business performance. In joining, you'll develop risk management solutions compliance and ethics controls, business continuity planning, internal audit procedures, and a compliance framework. To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future. As a Senior Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to: • Use feedback and reflection to develop self awareness, personal strengths and address development areas. • Delegate to others to provide stretch opportunities and coach to help deliver results. • Develop new ideas and propose innovative solutions to problems. • Use a broad range of tools and techniques to extract insights from from current trends in business area. • Review your work and that of others for quality, accuracy and relevance. • Share relevant thought leadership. • Use straightforward communication, in a structured way, when influencing others. • Able to read situations and modify behavior to build quality, diverse relationships. • Uphold the firm's code of ethics and business conduct. Basic Qualifications : Minimum Degree Required : Bachelor Degree Minimum Years of Experience : 4 year(s) Preferred Qualifications : Degree Preferred : Bachelor Degree Preferred Fields of Study : Computer and Information Science, Computer Engineering, Computer Systems Analysis, Information CyberSecurity, Information CyberSecurity & Accounting Additional Educational Preferences : Juris Doctorate will also be considered. Certification(s) Preferred : Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), ISACA, Certified in Risk and Information Systems Control (CRISC). Preferred Knowledge/Skills : Demonstrates thorough knowledge and/or a proven record of success in cyber-risk management and compliance, including: - Demonstrating familiarity with common regulatory requirements such as OCC HS, FFIEC, GLBA, NY DFS, GDPR etc. as well as industry frameworks such as NIST CSF, COBIT, ISO, and PCI. Demonstrates thorough abilities and/or a proven record of success solving complex cyber-risk management issues, including the following areas: - Designing and developing IT Risk and Cyber security programs using industry frameworks and methodologies; - Designing KRIs and metrics to build risk reports for management; - Assessing enterprise-wide business risks and cyber threats; - Designing and implementing cyber risk management controls; - Monitoring and reporting of cyber risks, threats and vulnerabilities; - Using tools and technology to provide data analytics and business intelligence on cyber threats, risks and vulnerabilities; - Advising clients on complying with regulatory requirements such as OCC HS, FFIEC, GLBA, NY DFS, GDPR etc. as well as industry frameworks such as NIST CSF, COBIT, ISO and PCI; and, - Building and operationalizing complex IT risk management and cyber security programs for clients. Demonstrates thorough abilities and/or a proven record of success delivering client engagements that identify and address client needs, including the following areas: - Participating actively in client discussions and meetings; - Preparing concise and accurate documents, leveraging and utilizing MS Office and Lotus Notes to complete related project deliverables; and, - Managing project financials in line with agreed-upon budgets. All qualified applicants will receive consideration for employment at PwC without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law. PwC is proud to be an affirmative action and equal opportunity employer. For positions based in San Francisco, consideration of qualified candidates with arrest and conviction records will be in a manner consistent with the San Francisco Fair Chance Ordinance

Related Jobs



IAOP connects you and your organization to our global community and resources.