Manager/ Senior Manager - Cyber Risk Advisory

Zürich - Birchstrasse 160

Applications have closed

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View company page

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Senior Manager

Job Description & Summary

A career within General Consulting services, will provide you with the opportunity to help clients seize essential advantages by working alongside business leaders to solve their toughest problems and capture their greatest opportunities. We work with some of the world’s largest and most complex companies to understand their unique business issues and opportunities in an ever changing environment. We help create sustainable change by stimulating innovation, unlocking data possibilities, navigating risk and regulatory complexity, optimising deals, and aligning costs with business strategy to create a competitive advantage.

Your Team:

Are you driven to contribute to the forefront of cyber risk management and strategy as part of a collaborative and inclusive professional community? You have arrived at the right destination. We invite you to engage with our Cybersecurity team, where we collectively work towards enhancing our cyber risk advisory capabilities.

We hold a distinguished reputation for successfully navigating complex cyber risk and strategy projects across a broad spectrum of industries. By joining our global network, you will have the opportunity to collaborate with diverse and innovative teams. Your proactive and forward-thinking approach will be crucial and highly valued, contributing significantly to our collective achievements and advancements in the field.

Would you like to reach out to your future team members?
Houda, Katarina and Urs can’t wait to meet you.

Your Role:

As a Manager/Senior Manager in Cyber Risk Advisory, you'll be instrumental in assessing and mitigating cyber risks, leveraging your experience and deep understanding of industry-leading cybersecurity standards and frameworks. Your strategic insights will empower our clients to develop security strategies that support them in navigating the complex cybersecurity landscape with confidence. Beyond your technical acumen, you will lead by example, guiding your team with empathy and emotional intelligence, fostering a culture of curiosity, collaboration, and continuous professional growth.

Your Impact:

  • You will assess and mitigate cyber risks of our clients, leveraging your experience and deep understanding of industry-leading cybersecurity standards and frameworks.
  • Your strategic insights will empower our clients to develop security strategies that support them in navigating the complex cybersecurity landscape with confidence.
  • You will support clients in maturing their cyber risk management practices through the implementation of cutting-edge technologies and risk reporting systems developed by PwC.
  • You will take end-to-end responsibility for engagements, from business development and project setup to delivery, ensuring seamless execution and client satisfaction throughout the entire process.
  • You will utilize your entrepreneurial skills to develop new Cybersecurity services and methodologies, collaborating within a cross-functional team environment. Embrace the freedom to innovate and shape the future of cyber risk advisory, driving forward both client and PwC initiatives in this critical domain.
  • You will lead by example, guiding your team with empathy and emotional intelligence, fostering a culture of curiosity, collaboration, and continuous professional growth.

Your Skill Set:

We are looking for a Manager/Senior Manager who embodies our core values and brings a strong background in cyber security:

  • You have 5+ years of experience in Information Security, GRC or any related domains. Having worked in consulting is considered advantageous.
  • You hold a Bachelor’s or Master’s degree in Business Information Systems, Information Technology, Cyber Security, or another equivalent education; professional certifications (CISSP, CISM, CRISC) are a plus.
  • Your ability to conduct detailed cyber risk assessments and develop mitigation strategies is essential.
  • You have a track record of successfully delivering information security projects, both as a subject matter expert and in a project management role.
  • You are passionate about fostering team development and cultivating a supportive work environment.
  • You have strong verbal and written communication skills to interact effectively with all levels of management and staff. You are fluent in English and German; French is a plus.

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Available for Work Visa Sponsorship?

Government Clearance Required?

Job Posting End Date

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CISM CISSP Clearance Clearance Required CRISC Privacy Risk assessment Risk management Strategy

Perks/benefits: Career development

Region: Europe
Country: Switzerland
Job stats:  24  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.