Company

PwcSee more

addressAddressPerth, WA
CategoryConsulting

Job description

Line of Service

Assurance

Industry/Sector

Central, National, Federal Government

Specialism

Cybersecurity & Privacy

Management Level

Senior Associate

Job Description & Summary


A career in our Cyber Security practice, within Risk Assurance Compliance and Analytics services, will provide you with the opportunity to assist clients in developing analytics and technology solutions that help them detect, monitor, and predict risk.

Using advanced technology, we're able to focus on establishing the right controls, processes and structures for our clients to ensure that decisions are based on accurate information and assure that information provided to third parties is accurate, complete, and can be trusted.


Our team helps business leaders protect and manage their risk related to information regarding technology, people, systems, processes, culture, and physical surroundings.

We help clients' understand their current capability and develop a plan to target cyber security investment, helping to respond to actual cyber incidents, and advising on legal issues related to breaches, data privacy, and protection.

About Us

The challenges facing business and society are complex and need new angles and fresh thinking. Your human ingenuity, passion and experience, combined with the latest technology, make these problems easier to tackle.

Together, we are a passionate community of solvers coming together in unexpected ways, creating new solutions for a new day.

We're in the business of transformation.

To transform the future, we're building a diverse, ambitious team that champions imaginative ways to solve our clients' most important challenges.

How and where work gets done is being reimagined. It all adds up to The New Equation.

About the Opportunity

You'll help Australian businesses, not-for-profits and governments create value and improve the way they work.

From digitising healthcare, to creating smarter cities and igniting our start-up industry, together we build trust in society and solve important problems.


Cybersecurity & Digital Trust builds trust in Australian organisations by securing their digital future and developing the nation's leading cybersecurity workforce.

In our Perth practice you will work across Risk & Governance and Incident Response.

As a Senior Consultant in our Digital Risk Management team your impact will be seen by:

Building trust in the digital world by helping clients to understand and proactively manage the risks of digital platforms

Identifying and managing key risks and compliance issues relating to security and information management

Supervising and coaching junior team members, to foster an environment of continued growth and development within the team.

Working effectively with Partners, Directors and staff to provide support, maintain communication and update on engagement progress.

About you


You have a 2-3 years proven experience in Information Security and are skilled in the review, development and/or implementation of security standards and frameworks (PSPF, ISM, DSPF, ISO 27001/2, PCI DSS, COBIT, ISO 31000, NIST) including the development of supporting artefacts that support ongoing systems accreditation activities.

Information Security qualifications and professional certifications (CISSP, CISM, CISA, ISO 27001 Lead Auditor) will be beneficial.


Passionate about being at the forefront of change, you're ready to help our Trust and Risk team transform how risk is perceived and capitalised on.

You're collaborative and enjoy working in an innovative environment.

You're a problem solver by nature and want to join a firm that values the kind of people who reimagine the possible for their clients and stakeholders.

Most importantly, you act with integrity and show care for the people you work with.

To solve important problems we need to aim for the inclusion of our diverse talent. We empower our people to use their creativity, authenticity and human differences to be the champions of change.

We know that when people from diverse backgrounds and with different points of view work together, we create the most value - for our clients, our people and our society.

If you don't think you quite meet all of the qualifications, we'd still love to hear from you.

Your New Benefits

Flexible daily working hours, we value work-life balance

Work overseas or interstate, we know how precious time is with your family and friends

Paid study (and leave), we'll pay all the costs and give you time off to study

No dress code, wear what makes you feel comfortable and dress for your day

Yearly bonuses, because who doesn't love to be rewarded for great performance

Health & fitness perks, like a wellness stipend and discounted memberships

Generous parental leave policy for mums, dads and foster carers

If you're looking for a team that values your work and solves meaningful problems, apply now

We believe the best work is human-led and tech-powered.

If you're keen to apply and need reasonable adjustments or would like to note which pronouns you use at any point in the application or interview process, please let us know.

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:
Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Not Specified

Available for Work Visa Sponsorship?

No

Government Clearance Required?

Yes

Job Posting End Date

Refer code: 2377616. Pwc - The previous day - 2024-06-17 00:20

Pwc

Perth, WA
Popular Cyber Risk jobs in top cities

Share jobs with friends

Related jobs

Cyber Risk

Cyber Risk Advisor

Fortescue

Perth, WA

a week ago - seen

Cyber Risk Advisor

Fortescue

Permanent

Perth, WA

2 weeks ago - seen

Cyber Security, Risk & Compliance Specialist

Project Human Resources

Perth, WA

3 months ago - seen

Cyber Risk - 2025 Graduate Program (Perth)

Deloitte

Perth, WA

3 months ago - seen

Cyber Risk - 2025 Graduate Program (Perth)

Deloitte

Perth, WA

3 months ago - seen

Cyber Risk - 2024/25 Vacationer Program (Perth)

Deloitte

Perth, WA

3 months ago - seen

Cyber Security Specialist - Risk & Assurance

Robert Walters

Permanent

Perth, WA

4 months ago - seen

Cyber Risk - 2024/25 Vacationer Program (Perth)

Deloitte

Perth, WA

4 months ago - seen

Cyber Governance, Risk and Compliance Specialist

Racwa

West Perth, WA

4 months ago - seen

Cyber Governance, Risk and Compliance Specialist

Racwa

West Perth, WA

4 months ago - seen

Cyber Governance, Risk and Compliance Specialist

Royal Automobile Club Of Wa

West Perth, WA

4 months ago - seen

Cyber Governance, Risk and Compliance Specialist

Rac

Permanent

West Perth, WA

4 months ago - seen