Cybersecurity-CD-Threat Intel- Senior Associate -Bangalore

Bengaluru (SDC) - Bagmane Tech Park

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View all jobs at PwC

Apply now Apply later

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Senior Associate

Job Description & Summary

A career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilency, response, and technical implementation activities. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and industry analysts across the globe.

The Threat Detection team works with clients to detect cyber threats, identify malicious activity that could compromise the network and help with mitigation efforts before the threat can present vulnerabilities.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As an Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Invite and give in the moment feedback in a constructive manner.
  • Share and collaborate effectively with others.
  • Identify and make suggestions for improvements when problems and/or opportunities arise.
  • Handle, manipulate and analyse data and information responsibly.
  • Follow risk management and compliance procedures.
  • Keep up-to-date with developments in area of specialism.
  • Communicate confidently in a clear, concise and articulate manner - verbally and in the materials I produce.
  • Build and maintain an internal and external network.
  • Seek opportunities to learn about how PwC works as a global network of firms.
  • Uphold the firm's code of ethics and business conduct.

If you are looking for a stimulating challenge and an opportunity to continue your professional development, join our dynamic and growing CTI team of cybersecurity experts specializing in investigation and crisis management, who strive every day to stay one step ahead. You will mainly contribute to honoring our customer commitments and Threat Intel - Feeds Stream.

As a Lead, What we can expect from you:

  • System Administration (Linux)

  • Azure, GCP

  • Good Understanding of CTI processes and workflow

  • Proficient in CTI tools like MISP, OpenCTI, Anomali

  • Experience in Integrating different TIP platforms with endpoints like SIEM, EDR, EMAIL endpoints, SOAR, etc.

  • Proficient in Automating CTI workflows

  • Good understanding of MITRE Attack, MITRE Defend, and cybersecurity principles

  • Hands-on experience with container technologies like docker, Podman, etc

  • Deep understanding of debugging system logs and reporting on the CTI process

  • Demonstrate expertise in System and CTI observability

  • Knowing the processes related to SOC2, ISO is a plus

  • OSINT and Dark Web Monitoring is a plus

  • Knowledge of AI/ML is a plus

  • Hands-on experience in coding languages like Python, JavaScript, PowerShell, etc.

  • Understanding of APIs & STIX/TAXII

  • Understanding of procedures to deploy and maintain a web application

  • Patching Application and System Level vulnerabilities

  • Working in EST shift timings

Education and Experience:

  • Minimum 4 years of relevant experience. 

  • Graduate/Post-Graduate: B.Tech/M.Tech/MBA.
  • This role involves complete EST night shift 6PM-3AM

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

0%

Available for Work Visa Sponsorship?

No

Government Clearance Required?

No

Job Posting End Date

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Threat Intel Jobs

Tags: Analytics APIs Azure Clearance Clearance Required Compliance Data Analytics Docker EDR Forensics GCP JavaScript Linux MISP Monitoring OSINT PowerShell Privacy Python Risk management SIEM SOAR SOC 2 Strategy Threat detection Vulnerabilities

Perks/benefits: Career development

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.