This job listing has expired and may no longer be relevant!
20 Aug 2020

Cyber Security Associate at PWC

Never Miss a Job Update Again. Click Here to Subscribe


Job Description


Line of Service

Assurance

Industry/Sector
Not Applicable

Specialism
Conduct and Compliance

Management Level
Associate

Job Description & Summary
At PwC, our purpose is to build trust in society and solve important problems. We’re a network of firms in 157 countries with more than 276,000 people who are committed to delivering quality in Assurance, Tax and Advisory services. In Africa, we’re the largest provider of professional services with offices in 34 countries and over 9,000 people. This enables us to provide our clients with seamless and consistent service, wherever they’re located on the continent. In East Africa, our member firms in Kenya, Uganda, Rwanda and Tanzania work together to build trust in society and solve important problems. Our in-depth knowledge and understanding of operating environments in the region enables us to put ourselves in our clients’ shoes and offer truly tailored Tax, Assurance and Advisory solutions to unique business challenges.

About the Role

As cyber security associate, you will be part of a team that implements security solutions for our clients and support the clients in their desire to protect their business. You will be involved in testing clients’ security through network vulnerability assessments, mobile and web application assessments, system infrastructure reviews and information security standards’ compliance reviews. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience.

Job responsibilities:

Conducting information security assessments using PwC Methodology and leading practice frameworks and common standards.

Evaluating and analysing threat, vulnerability, impact and risk to security issues discovered from security assessments.

Assisting clients in managing and transforming their information security programs.

Assisting clients in managing their business continuity and disaster recovery.

Assisting clients in designing and implementing their identity and access management solutions.

Assessing, designing, managing, and reporting on enterprise security.

Skills /Attributes required

Good written and verbal communication skills and presentation skills

Critical thinking and multi-tasking skills

Creativity, independence, and good problem solving skills

Client service delivery

High level of integrity and professionalism

Education and experience

Bachelor’s degree in computer science, information systems, engineering, or a related major

1-2 years experience in IT Administration/support, application development, vulnerability assessments or penetration testing

Education (if blank, degree and/or field of study not specified)
Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Desired Languages (If blank, desired languages not specified)

Travel Requirements
Not Specified

Sharing is Caring! Click on the Icons Below and Share




Method of Application

Submit your CV and Application on Company Website : Click Here

Closing Date : 30th August, 2020.







Dont Miss Latest Jobs In Tanzania. Subscribe Today. CLICK HERE





Apply for this Job