Global Threat Intelligence Technical Analyst - Manager

Posted 6 Hours Ago
Be an Early Applicant
Hartford, CT
Hybrid
100K-232K Annually
5-7 Years Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
At PwC, our purpose is to build trust in society and solve important problems.
The Role
As a Global Threat Intelligence Technical Analyst - Manager, you will lead a team to tackle complex cybersecurity challenges, develop analytical methodologies, and support clients with threat intelligence and investigative matters, helping them make informed decisions in a dynamic environment.
Summary Generated by Built In

A career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilency, response, and technical implementation activities. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and industry analysts across the globe. Our Corporate and Threat Intelligence team focuses on assisting our clients with reputational due diligence, social media monitoring, intelligence consulting and investigative matters. Our team includes staff with dozens of language skills, strong writing and investigative skills and diverse backgrounds. We use these skills to help out clients make informed business decisions in our fast paced business environment.
To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.
As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Pursue opportunities to develop existing and new skills outside of comfort zone.
  • Act to resolve issues which prevent effective team working, even during times of change and uncertainty.
  • Coach others and encourage them to take ownership of their development.
  • Analyse complex ideas or proposals and build a range of meaningful recommendations.
  • Use multiple sources of information including broader stakeholder views to develop solutions and recommendations.
  • Address sub-standard work or work that does not meet firm's/client's expectations.
  • Develop a perspective on key global trends, including globalisation, and how they impact the firm and our clients.
  • Manage a variety of viewpoints to build consensus and create positive outcomes for all parties.
  • Focus on building trusted relationships.
  • Uphold the firm's code of ethics and business conduct.


Job Requirements and Preferences
Basic Qualifications
Minimum Degree Required
Bachelor's Degree
Minimum Year(s) of Experience
5 year(s)
Preferred Qualifications:
Preferred Knowledge/Skills:
Demonstrates extensive abilities and/or a proven record of success as a team leader:

  • Developing collection and tracking techniques to identify new threat actors and campaigns, monitor the activity of known actors, and methodically attribute new activity from both open and closed data sources using a variety of bespoke, commercial and open source tools and systems;
  • Participating in analysis surges to renew and further develop knowledge on new and existing threat actors;
  • Applying a robust analytical methodology to support conclusions in relation to specific threat actors, and an ability to rationalize and articulate your conclusions;
  • Understanding of network protocols, attack lifecycles and actor tradecraft;
  • Supporting the generation of analytic content, detection concepts, and network and host based detection methods;
  • Performing static and dynamic reverse engineering in order to identify and classify new samples, understand C2 protocols and functional capability;
  • Researching and developing new tools and scripts to continually update or improve our threat intelligence automation processes, collection methods and analytical capability;
  • Supporting incident response and Managed Cyber Defense teams with ad-hoc analysis requests, and organizing the collection, processing and analysis of artifacts and indicators identified from client incidents;
  • Supporting business as usual operations such as monitoring open source for new information and responding to ad-hoc client RFIs;
  • Delivering reports and presentations based on research into emerging threats, sharing your findings with clients, or with the public or security community via blogs, conference presentations etc.;
  • Possessing familiarity with Windows system internals, persistence techniques, advanced malware techniques, etc.; and,
  • Leveraging static and dynamic reverse engineering using reverse engineering tools such as Ghidra or IDA Pro in order to identify and classify new samples, understand C2 protocols and functional capability.


Demonstrates intimate-level abilities and/or a proven record of success in:

  • Understanding of common analysis techniques and frameworks used in CTI, such as threat modeling techniques like the Diamond model, Kill Chain, and F3EAD;
  • Understanding and knowledge of open source and commercial platforms, tools and frameworks used within threat intelligence teams, such as threat intelligence platforms, malware sandboxes and reverse engineering tools, such as Ghidra or IDA Pro;
  • Understanding of and experience with Maltego, including custom transforms, and its use in mapping out intrusion sets;
  • Having an understanding and baseline knowledge of threat actors, attribution concepts, and high profile cyber incidents;
  • Utilizing experience in Python;
  • Exploiting common intelligence datasets, including commercial repositories of information relating to malware and internet data (domain, IP, netflow, certificate tracking etc.), and closed sources including incident response and other bespoke collection; and,
  • Reading and communication in one or more of the following languages: Mandarin, Cantonese, Russian, or Persian/Farsi.


Learn more about how we work: https://pwc.to/how-we-work
PwC does not intend to hire experienced or entry level job seekers who will need, now or in the future, PwC sponsorship through the H-1B lottery, except as set forth within the following policy: https://pwc.to/H-1B-Lottery-Policy.
All qualified applicants will receive consideration for employment at PwC without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law. PwC is proud to be an affirmative action and equal opportunity employer.
The salary range for this position is: $100,000 - $232,000, plus individuals may be eligible for an annual discretionary bonus. Actual compensation within the range will be dependent upon the individual's skills, experience, qualifications and location, and applicable employment laws. PwC offers a wide range of benefits, including medical, dental, vision, 401k, holiday pay, vacation and more. To view our benefits at a glance, please visit the following link: https://pwc.to/benefits-at-a-glance

Top Skills

Cybersecurity
Data Analytics

What the Team is Saying

Art
Brandon
Nishana
The Company
Richmond, Virginia
364,000 Employees
Hybrid Workplace
Year Founded: 1998

What We Do

We’re inspiring and empowering our people to change the world. Powered by the technology of today, you’ll work with diverse teams to build trust and create new client solutions in unexpected ways. The only way we can tackle the challenges of a fast-changing world is with people like you. Be a part of The New Equation.

Why Work With Us

Although we come from different backgrounds and cultures across the firm, our values are what we have in common. They capture our shared aspirations and expectations, and guide how we make decisions and treat others. We care for our people and are committed to inclusion, understanding and respect for all.

Gallery

Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery

PwC Teams

Team
Cloud and Digital Teams
Team
Strategic Alliances Teams
Team
Oracle Teams
About our Teams

PwC Offices

Hybrid Workspace

Employees engage in a combination of remote and on-site work.

Typical time on-site: Flexible
Albany, NY
Atlanta, GA
Austin, TX
Baltimore, MD
Bentonville, AR
Birmingham, AL
Boston, MA
Buffalo, NY
Charlotte, NC
Chicago, IL
Chicago, IL
Cincinnati, OH
Cleveland, OH
Columbia, SC
Columbus, OH
Company Office Image
Dallas, TX
Company Office Image
Denver, CO
Des Moines, IA
Detroit, MI
El Segundo, CA
Fairport, NY
Florham Park, NJ
Fort Worth, Texas
Grand Rapids, MI
Greensboro, NC
Hartford, CT
Company Office Image
Houston, TX
Indianapolis, IN
Irvine, CA
Jacksonville, FL
Kansas City, MO
Las Vegas, NV
Little Rock, AR
Company Office Image
Los Angeles, CA
Louisville, KY
McLean, VA
Melville, NY
Miami, FL
Milwaukee, Wisconsin
Minneapolis, MN
Montpelier, Vermont
Nashville, TN
New York, NY
Oklahoma City, OK
Philadelphia, PA
Phoenix, Airzona
Pittsburgh, PA
Portland, OR
Raleigh, NC
Richmond, Virginia
Rosemont, IL
Sacramento, CA
Salt Lake City, Utah
San Antonio, Texas
San Diego, CA
Company Office Image
San Francisco, CA
Company Office Image
San Jose, CA
San Juan, Puerto Rico
Sarasota, FL
Seattle, WA
Seattle, Washington
Spartanburg, SC
Springdale, AR
St Louis, MO
Stamford, CT
Tampa, FL
Tampa, FL
Company Office Image
Tampa, FL
Toledo, OH
Tulsa, OK
Washington, DC
Washington, District of Columbia
West Palm Beach, FL
Learn more

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account