drjobs ETIC Cybersecurity Threat Detection Associate العربية

ETIC Cybersecurity Threat Detection Associate

Employer Active

2 Vacancies
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Jobs by Experience drjobs

3 - 4 years

Job Location drjobs

Madinet Najaa Hammadi - Egypt

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Nationality

Any Nationality

Gender

N/A

Vacancy

2 Vacancies

Job Description

ETIC, Cybersecurity Threat Detection Associate

Job Description & Summary

A career in our Cyber Crime and Breach Response practice, within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients protect their business in today’s evolving landscape by applying advanced and strategic approaches to information management. We focus on assisting organisations manage vast amounts of electronic data and navigate the legal and business processes demanded by critical events which includes litigation, regulatory requests and internal investigations.

Our team helps organisations recognise and respond to cyber security breaches. You’ll help the team with forensic analysis of digital evidence, network security, cyber risk assessments and threat reporting.

About PwC ETIC - Egypt Technology And Innovation Centre

PwC is opening a new Technology & Innovation Center in Cairo that will

deliver high quality technology solutions to consulting Clients across the

globe. The Centre will provide a broad suite of skills and services to our

clients, ranging from Packaged Applications such as SAP & Oracle, to

Cybersecurity, Data Analytics, Custom Development and Cloud services

utilising AWS Azure and Google, as well as expanding our existing

Managed Services capabilities.

The centre is looking to expand rapidly and we are looking for

enthusiastic self-starters with a passion for technology and client

delivery to help shape and form this new venture.

Cyber Security Defence Associate, Core Responsibility Overview

▪ Work with a global mindset with teams based in the UK, Germany

and other Middle Eastern Countries.

▪ Provide subject matter resource knowledge on the setup and operation of the

clients Cyber Defense Centers collaborating with security architecture,

engineering and operations teams to ensure effective SOC monitoring

principles are implemented across our client’s environments.

▪ Support with the implementation and operation of SIEM

architectures.

▪ Provide insight into Incident Response/Analysis and support our

clients with building better-practice processes to ensure a correct

SOC Workflow.

Role Requirements

▪ Understanding of SIEM technologies (e.g., Splunk, Azure Sentinel, QRadar,

LogRhythm etc.) is desirable.

▪ Strong understanding of Microsoft Sentinel and KQL

▪ Extensive experience and proven record of success in integrating custom

connectors with Sentinel.

▪ Maintain a keen understanding of evolving threats and vulnerabilities.

▪ Understanding of Threat Hunting & Intelligence as well as Vulnerability

Management is preferred.

▪ Understanding of MITRE Att&ck and NIST Frameworks is preferred.

▪ Understanding of building SIEM use cases is a plus.

▪ Creation of reports and content decks for client projects & engagement

proposals

▪ Experience with Cyber Security managed services is a plus.

▪ At least 3 years of relevant work experience

▪ Open minded seeking innovative solutions

▪ Ability to work within a fast-paced & unstructured environment.

▪ Ability to interact efficiently with senior members of the firm across

multiple time zones.

▪ Self-Starter Attitude

Essential Skills & Attributes

Employment Type

Full Time

Department / Functional Area

Administration

Key Skills

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.