Junior Cybersecurity Consultant

Not Interested
Bookmark
Report This Job

profile Job Location:

Kyiv - Ukraine

profile Monthly Salary: Not Disclosed
Posted on: 30+ days ago
Vacancies: 1 Vacancy

Job Summary

Job Description & Summary

At PwC our people in cybersecurity focus on protecting organisations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities develop secure systems and provide proactive solutions to safeguard sensitive data.

As a cybersecurity generalist at PwC you will focus on providing comprehensive security solutions and experience across various domains maintaining the protection of client systems and data. You will apply a broad understanding of cybersecurity principles and practices to address diverse security challenges effectively.

Responsibilities:

  • Assist in conducting cybersecurity diagnostics and compliance assessments based on international standards and Ukrainian regulator requirements (e.g. ISO/IEC 27001 NIST CSF NIST 800-53r5 CIS Controls).

  • Support the development of cybersecurity strategies and roadmaps for clients.

  • Contribute to the preparation of proposals reports presentations and meeting agendas.

  • Participate in internal and client meetings capturing key points and follow-up actions.

  • Conduct research on cybersecurity trends technologies and regulatory requirements.

  • Maintain project documentation and contribute to knowledge sharing within the team.

Requirements:

  • University degree or student in Cybersecurity Information Technology Computer Science or a related field.

  • Basic technical knowledge of: Networking technologies (e.g. TCP/IP firewalls VPNs) Operating systems (Windows Linux) Information security processes and risk-based approaches

  • Understanding key cybersecurity principles and basic knowledge of common cybersecurity standards (ISO 27001 NIST CSF NIST 800-53)

  • English: B1 level (both written and spoken)

  • Proficiency in Microsoft Office (Word Excel PowerPoint).

  • Experience with commonly used cybersecurity tools such as Wireshark tcpdump Nmap Burp Suite etc. is an advantage.

  • Participation in cybersecurity communities CTF competitions university projects internship programs engagement in thematic events GitHub projects or publishing cybersecurity-related content is an advantage.

  • Ability to work independently and collaboratively in a team environment.

  • Eagerness to learn and grow in the cybersecurity domain.

We offer:

  • Competitive salary and bonuses for excellent performance

  • Exceptional opportunities for professional and personal development including ACCA certification various internal and external trainings and free English classes

  • Career growth opportunitiesfrom intern to partner level

  • A highly professional dedicated and friendly team

  • Engaging and ambitious tasks

  • Medical insurance corporate psychologist and interest clubs (volleyball badminton movies etc.).

#LI-OB1


Required Experience:

Junior IC

Job Description & SummaryAt PwC our people in cybersecurity focus on protecting organisations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities develop secure systems and provide proactive solutions to safeguard sensitive data.As a cybersecurity g...
View more view more

Key Skills

  • Business Development
  • Information Technology Sales
  • Insurance Management
  • LAMP
  • Com Com Plus Dcom

About Company

Company Logo

At PwC, our purpose is to build trust in society and solve important problems. We’re a network of firms in 155 countries with over 284,000 people who are committed to delivering quality in assurance, advisory and tax services. Find out more and tell us what matters to you by vis ... View more

View Profile View Profile