Internal Firm Services- Information Security- Senior Associate

PwC

  • Kolkata, West Bengal
  • Permanent
  • Full-time
  • 17 days ago
Line of Service Internal Firm ServicesIndustry/Sector Not ApplicableSpecialism IFS - Information Technology (IT)Management Level Senior AssociateJob Description & Summary A career in Information Security, within Internal Firm Services, will provide you with the opportunity to develop and support our internal security technologies and services across the entire global and local PwC network. You’ll focus on being the forefront of designing, developing, and implementing information technology including hardware, software, and networks that enhances security of internal information and protect our firms intellectual assets.To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.As a Senior Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:
  • Use feedback and reflection to develop self awareness, personal strengths and address development areas.
  • Delegate to others to provide stretch opportunities, coaching them to deliver results.
  • Demonstrate critical thinking and the ability to bring order to unstructured problems.
  • Use a broad range of tools and techniques to extract insights from current industry or sector trends.
  • Review your work and that of others for quality, accuracy and relevance.
  • Know how and when to use tools available for a given situation and can explain the reasons for this choice.
  • Seek and embrace opportunities which give exposure to different situations, environments and perspectives.
  • Use straightforward communication, in a structured way, when influencing and connecting with others.
  • Able to read situations and modify behavior to build quality relationships.
  • Uphold the firm's code of ethics and business conduct.
Job Description:1. Knowledge and Concepts of Information Security domain as it relates to an organization
2. Knowledge in Information Security Risk management
3. Proven experience in Vulnerability and Threat management
4. Should be capable of Handling of critical Cyber security alerts and incidents
5. Should be capable of Driving and maintaining of cyber security hygiene and compliance activities
6. Understanding of Information Security Compliance concepts
7. Good Understanding about infrastructure security (Firewall, VPN, Content filtering, proxy, IPS etc), secure device build and Device hardening
8. Good Communication Skill, aptitude, logical thinking capability
9. Should be able to collaborate with global and extended teams
10. Experience - 5 to 6 years in Cyber/information security domainEducation (if blank, degree and/or field of study not specified) Degrees/Field of Study required:Degrees/Field of Study preferred:Certifications (if blank, certifications not specified)Required SkillsOptional SkillsDesired Languages (If blank, desired languages not specified)Travel Requirements Not SpecifiedAvailable for Work Visa Sponsorship? NoGovernment Clearance Required? NoJob Posting End Date

PwC