Barclays has flagged the Business Risk Manager job as unavailable. Let’s keep looking.

Line of Service

Advisory

Industry/Sector

FS X-Sector

Specialism

Advisory - Other

Management Level

Manager

Job Description & Summary

A career in our Risk Assurance practice as a Cyber Manager will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilience, response, and technical implementation activities. You will have access to not only the top Cybersecurity, Privacy, and Risk Assurance professionals at PwC, but at clients and industry analysts across the globe.

Our team focuses on helping our clients manage cyber risk on a domestic and global scale. You’ll work with our clients aligning a number of different cyber, privacy and industry frameworks and requirements to their business. These include, but are not limited to: NIST CSF, ISO27001, ISO27005, ISO22301, COBIT, ITIL, NCSC, MCSS, CCM, PCI-DSS, SWIFT CSP, GDPR, NIS-D, etc. Our team designs, implements, and maintains effective cyber programs that help our clients manage the risks and regulatory compliance obligations, as well as control framework commitments to their Board/stakeholders.

We help our clients across the domains of identify, protect, detect, respond and recover by working closely with PwC UK to deliver operationally critical Managed Cyber Defense and Identity Management services.

Working within our Team

You will be part of a team that not only assesses organisational compliance, but helps clients implement solutions and strategically think through the best way to manage in a cost-effective, yet defensible manner.

Responsibilities

As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Pursue opportunities to develop existing and new skills outside of your comfort zone.
  • Act to resolve issues which prevent effective team working, even during times of change and uncertainty.
  • Coach others and encourage them to take ownership of their development.
  • Analyse complex ideas or proposals and build a range of meaningful recommendations.
  • Use multiple sources of information including broader stakeholder views to develop solutions and recommendations.
  • Address sub-standard work or work that does not meet firm's/client's expectations.
  • Develop a perspective on key global trends, including globalisation, and how they impact the firm and our clients.
  • Manage a variety of viewpoints to build consensus and create positive outcomes for all parties.
  • Focus on building trusted relationships.
  • Uphold the firm's code of ethics and business conduct.

Requirements and preferred knowledge/skills

  • Minimum of five years prior experience in a similar field.
  • Bachelor Degree, preferably Information Technology related
  • Preferred certifications, minimum one of: - Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), ISACA Certified in Risk and Information Systems Control (CRISC),Microsoft Azure AZ-500; SailPoint IdentityX Architect


Demonstrates extensive knowledge and/or a proven record of success in:

  • Providing industry-leading practices in cyber risk management and regulatory compliance
  • Leveraging knowledge of common regulatory requirements as well as industry frameworks such as NIST CSF, ISO27001, COBIT, COSO and PCI
  • Managing and overseeing large projects involving information security, technology risk management, cybersecurity or cyber risk management
  • Designing and implementing enterprise-wide cyber risk governance frameworks
  • Developing detailed business risk scenarios and cyber threat models
  • Assessing enterprise-wide business risks and cyber threats;
  • Designing and implementing cyber risk management controls
  • Monitoring and reporting of cyber risks, threats and vulnerabilities
  • Designing KRIs and metrics to build risk reports for management
  • Developing, implementing and testing cyber resiliency plans
  • Using tools and technology to provide data analytics and business intelligence on cyber threats, risk and vulnerabilities
  • Developing cyber risk management strategies and operating models for clients
  • Building and operationalizing complex cybersecurity and cyber risk management programs for clients
  • Preparing concise and accurate documents, leveraging and utilizing MS Office and Google Suite to complete related project deliverables
  • Managing project financials in line with agreed-upon budgets
  • Creating a positive working environment by monitoring and managing workloads of the team – balancing client expectations with the work-life quality of team members
  • Keeping leadership and engagement management informed of progress and issues

The skills we look for in future employees

All our people need to demonstrate the skills and behaviours that support us in delivering our business strategy. This is important to the work we do for our business, and our clients. These skills and behaviours make up our global leadership framework, ‘The PwC Professional’ and are made up of five core attributes; whole leadership, technical and digital capabilities, business acumen, global and inclusive and relationships.

Learn more here:https://www.pwc.com/jg/en/careers/skills-we-look-for.html

Diversity

Valuing Difference. Driving Inclusion.

We work in a changing world which offers great opportunities for people with diverse backgrounds and experiences. We seek to attract and employ the best people from the widest talent pool because creating value through diversity is what makes us strong as a business, enabling us to solve important problems and deliver value to our clients. We encourage an inclusive culture where people can be themselves, are valued for their strengths and are empowered to be the best they can be. As an organisation with an increasingly agile workforce, we also support different ways of working offering flexible working arrangements. Learn more here about our work to support an inclusive culture.

Learn more here: https://www.pwc.com/jg/en/about-us/diversity-and-inclusion.html

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred: Bachelor Degree - Information CyberSecurity

Certifications (if blank, certifications not specified)

0. Global: Certified Information Security Manager (CISM) - ISACA (preferred), 0. Global: Certified Information Systems Security Professional (CISSP) Credential - ISC2 (preferred), 0. Global: Certified in Risk and Information Systems Control (CRISC) - ISACA (preferred)

Required Skills

Cyber Risks, Cybersecurity, Cybersecurity Risk Management, Risk Management

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Available for Work Visa Sponsorship?

Government Clearance Required?

Job Posting End Date

Read Full Description
Confirmed 8 hours ago. Posted 20 days ago.

Discover Similar Jobs

Suggested Articles