Cybersecurity Associate
At PwC, our people in cybersecurity focus on protecting organizations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities, develop secure systems, and provide proactive solutions to safeguard sensitive data. Those in penetration testing at PwC will focus on penetration testing (or pen testing) which is a security exercise where a cybersecurity consultant attempts to find and exploit vulnerabilities in a computer system. The purpose of this simulated attack is to identify any weak spots in a system's defenses which attackers could take advantage of.
Driven by curiosity, you are a reliable, contributing member of a team. In our fast-paced environment, you are expected to adapt to working with a variety of clients and team members, each presenting varying challenges and scope. Every experience is an opportunity to learn and grow. You are expected to take ownership and consistently deliver quality work that drives value for our clients and success as a team. As you navigate through the Firm, you build a brand for yourself, opening doors to more opportunities.
Examples of the skills, knowledge, and experiences you need to lead and deliver value at this level include but are not limited to :
The Opportunity
As part of the Cybersecurity team you will engage in penetration testing activities, emphasizing quality and utilizing a range of offensive security tools. As an Associate you will focus on learning and contributing to client engagements while developing your skills in a fast-paced environment. This role offers a unique opportunity to deepen your technical knowledge and build meaningful client connections while navigating complex security challenges.
Responsibilities
Work with team members to deliver impactful client engagements
Develop technical skills in a dynamic and fast-paced environment
Analyze security challenges and propose creative solutions
Support the team in navigating complex cybersecurity scenarios
What You Must Have
Bachelor's Degree
At least 1 year of experience
What Sets You Apart
Bachelor's Degree in Computer and Information Science, Computer Science, Computer Engineering, Cybersecurity, Information Security, Information Technology, Management Information Systems preferred
Certification(s) preferred : Offensive Security Web Assessor (OSWA), Offensive Security Certified Professional+ (OSCP+), Certified RED Team Professional (CRTP), Burp Suite Certified Practitioner
Skilled in penetration testing and security assessments
Performing penetration testing activities emphasizing quality over quantity
Utilizing various security testing tools and utilities such as BurpSuite, Mimikatz, Cobalt Strike, PowerSploit, Metasploit, Nessus, or HP Web Inspect
Understanding application security and network segregation
Compromising Active Directory environments and demonstrating business impact by identifying and obtaining access to business-critical assets / information
Understanding common programming and scripting languages, such as Python, PowerShell, Ruby, Perl, Bash, JavaScript, or VBScript
Engaging in social engineering and phishing activities
Multitasking across various workstreams for client engagements that emphasize identifying and addressing client needs
Penetration Testing • Austin, TX, US