Metro Manila, Philippines
7 days ago
AC Manila - Cyber Security DFIR Senior Associate

Line of Service

Assurance

Industry/Sector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Senior Associate

Job Description & Summary

As a Senior Associate, you'll work as part of PwC AC Manila’s team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Acceleration Center Manila has been certified as a Great Place to Work for two consecutive years, highlighting its exceptional work environment and employee satisfaction. 

 

You will also have the chance to work with PwC Hong Kong’s team of experts in digital forensics and incident response (DFIR), threat intelligence, offensive security, cloud security and other areas of cybersecurity with proven track record of helping companies build tailored, next generation cybersecurity defense and solutions. 

 

You will have a chance to work with PwC HK’s Dark Lab, a state-of-the-art technical space in the heart of Central, was designed and built to simulate real life hacking scenarios and to help mitigate the most sophisticated cyber-attacks. 

Responsible for technical investigations of cyber incidents undertaken by the firm and assist our clients 

Assist in collecting, triaging, and analyzing forensic artifacts from client networks  

Responsible for analyzing flat log files, Windows event logs, Linux artifacts to correlations in endpoint detection and response (EDRs) tooling, network monitoring tools and SIEM to detect malicious activities in client's network 

Assist in leveraging various EDRs to respond to incidents, including proactively hunting client networks for the duration of the incident 

Responsible for providing quick fix and long-term remediations after the cyber security incidents to improve clients’ security posture  

Responsible for preparing report on identified security vulnerabilities, attack paths and possible recommendations to prevent future attacks  

Remain up to date on the latest cyber security threats and trends 

Support Cyber Threat Operations (CTO) to research a variety of cyber security threats and trends including advanced hacking and evasion techniques for enhancing knowledge on digital forensic and incident response.  

Provide assistance in doing incident response support, leading Threat Detection and Response analysts during technical investigations, effectively communicating results, analytical analysis, and mitigations to different operational teams and management 

Participate in threat detection and incident response activities including threat hunting, detection creation, endpoint analysis, end-user interviews, and timeline construction. 

Ability to analyze data and communicate malicious behavior discoveries to non-technical consumers 

Analyze and interpret complex and high-volume data from various sources to advance investigations, quantify trends, or support analytical findings 

Assist in refining and developing dashboards, queries, and reports to continuously improve security situational awareness 

Educational Background

Degrees/Field of Study preferred: Bachelor's degree - Computer Engineering, Information Technology or any relevant field (e.g., Statistics, Data Science, Economics, Computer Science) 

Essential Requirements 

At least 1-2 years relevant experience in DFIR or related services (Associate) 

At least 3 years relevant experience in DFIR (Senior Associate) 

Experience investigating Windows, Linux, MacOS, and mobile endpoints, as well as cloud environments 

Experience and competence in malware analysis, host forensics, memory forensics, and network forensics 

Capable of documenting and explaining technical details/efforts in a concise, actionable manner 

Strong problem solving, troubleshooting, and analysis skills 

Passion for cyber security, computer systems and networks 

Ability to work effectively in a cross-functional team environment 

Great communication and presentation skills 

Preferred Skills/Requirements 

Strong analytical and problem-solving skills 

Experience as a Data Analyst, Data Scientists or Data Engineer is a plus 

Desired Certifications 

Offensive Security Certified Professional (OSCP) 

GIAC Certified Incident Handler (GCIH) 

GIAC Network Forensics Analyst (GNFA) 

GIAC Certified Forensics Analyst (GCFA)  

GIAC Reverse Engineering Malware (GREM) 

ALL ABOUT PwC AC Manila

We are a community of solvers with a clear mission: to empower PwC member firms in over 20 countries by delivering quality services in Trust Solutions (Assurance, Tax), Advisory and Business Services, thereby building trust and driving sustained outcomes for our clients.

Our team of over 3,000 professionals brings together a diverse range of talents, creating a workplace that promotes inclusivity, innovation, collaboration, and a strong dedication to providing excellent client service. Through My+, we offer a brand-defining people experience in the areas that matter the most: Well-Being, Total Rewards, Development and Community.

PwC Acceleration Center Manila has been certified as a Great Place to Work for two consecutive years, highlighting its exceptional work environment and employee satisfaction. The center's commitment to inclusivity and diversity is evident in its practices and policies, fostering a culture of collaboration and respect. Additionally, PwC Acceleration Center Manila has experienced significant employment growth, attracting and retaining top talent while providing ample career opportunities and professional development for its employees.

Our firm's evolution is a testament to our commitment to growth and transformation. We are continuously expanding horizons, leveraging tech-driven teams to deliver unparalleled client experiences and groundbreaking solutions. Together, we forge the path to endless possibilities!

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required: Bachelor Degree

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

English

Travel Requirements

0%

Available for Work Visa Sponsorship?

No

Government Clearance Required?

No

Job Posting End Date

Confirm your E-mail: Send Email