Loading

0 emploi(s) similaire(s) trouvé(s)

Loading

Manager/ Senior Manager - Cyber Risk Advisory

PwC

 
Zurich
évaluer
Avis soumis
08/08/2024 100% Contrat fixe
Travailler chez PwC
PwC
Are you driven to contribute to the forefront of cyber risk management and strategy as part of a collaborative and inclusive professional community? You have arrived at the right destination.

We invite you to engage with our Cybersecurity team, where we collectively work towards enhancing our cyber risk advisory capabilities.
We hold a distinguished reputation for successfully navigating cyber risk and strategy projects across a broad spectrum of industries. By joining our network, you will have the opportunity to collaborate with diverse and innovative teams.
Manager/ Senior Manager - Cyber Risk Advisory

100%

Your Impact

  • Assess and mitigate cyber risks of our clients, leveraging your experience and deep understanding of industry-leading cybersecurity standards and frameworks.
  • Srategic insights will empower our clients to develop security strategies that support them in navigating the complex cybersecurity landscape with confidence.
  • Support clients in maturing their cyber risk management practices through the implementation of cutting-edge technologies and risk reporting systems developed by PwC.
  • Take end-to-end responsibility for engagements, from business development and project setup to delivery, ensuring seamless execution and client satisfaction throughout the entire process.
  • Utilize your entrepreneurial skills to develop new Cybersecurity services and methodologies, collaborating within a cross-functional team environment. Embrace the freedom to innovate and shape the future of cyber risk advisory, driving forward both client and PwC initiatives in this critical domain.
  • Lead by example, guiding your team with empathy and emotional intelligence, fostering a culture of curiosity, collaboration, and continuous professional growth.

Your Skill Set

  • 5+ years of experience in Information Security, GRC or any related domains. Having worked in consulting is considered advantageous.
  • A Bachelor's or Master's degree in Business Information Systems, Information Technology, Cyber Security, or another equivalent education; professional certifications (CISSP, CISM, CRISC) are a plus.
  • Conduct detailed cyber risk assessments and develop mitigation strategies is essential.
  • A track record of successfully delivering information security projects, both as a subject matter expert and in a project management role.
  • Passionate about fostering team development and cultivating a supportive work environment.
  • Strong verbal and written communication skills to interact effectively with all levels of management and staff.
  • Fluent in English and German; French is a plus.

Your Contact

Gosia Wiendlocha-Lautliev

About PwC

PwC Switzerland is the leading audit and advisory company in Switzerland. As an independent member of the international PwC network, we help organisations and individuals to deliver solutions and sustained outcomes in the areas of assurance, advisory and tax services.

Lieu de travail

Birchstrasse 160

8050 Zurich


À propos de l'entreprise

PwC

1,0 (4 évaluations)