foundthejob.com

Search
Close this search box.

Find your dream job now

5 lakh+ jobs for you to explore

pwc Careers Opportunities for BE/BTech Entry Level | Exp 1-10 yrs

pwc Hiring for Application for Cyber Roles. BE,BTech Candidates can apply for these post.

The complete details of this jobs are as follows :

  • Company – pwc
  • Role – Application for Cyber
  • Qualification –BE/BTech
  • Experience –1-10 YEARS
  • Location – Kolkata
  • Salary -2.5 – 4 LPA

ABOUT COMPANY


PwC, formerly known as PricewaterhouseCoopers, is a renowned multinational professional services network. With a rich history dating back to the 19th century, PwC has grown to become one of the largest professional services firms globally. It operates as a network of member firms, each operating as a separate legal entity, and serves clients in various industries across the world.

PwC offers a comprehensive range of services, including auditing, consulting, tax advisory, and financial advisory. The firm’s assurance services encompass auditing financial statements and providing insights into business performance and risks. Its consulting services focus on management and technology consulting, helping clients navigate challenges and drive organizational transformation. PwC’s tax advisory services cover tax planning, compliance, and structuring to help clients optimize their tax positions. Additionally, PwC’s financial advisory services assist clients in areas such as deals, transactions, forensic investigations, and valuation.

With deep industry expertise, PwC caters to clients across diverse sectors, including financial services, technology, healthcare, manufacturing, and more. The firm’s professionals possess specialized knowledge and insights into specific industries, allowing them to provide tailored solutions and strategic guidance to clients.

PwC is renowned for its thought leadership and extensive research. The firm publishes reports and publications that cover a wide range of topics, helping clients stay informed about industry trends, emerging technologies, regulatory changes, and strategic considerations. This thought leadership enables PwC’s clients to make informed decisions and stay ahead in a rapidly evolving business environment.

Embracing innovation and digital transformation, PwC actively explores emerging technologies such as artificial intelligence, blockchain, cybersecurity, and data analytics. The firm assists clients in leveraging these technologies to enhance operational efficiency, drive business growth, and address complex challenges.

Corporate responsibility is a key focus for PwC. The firm is committed to promoting diversity and inclusion, environmental sustainability, social impact, and ethical business practices. Through its corporate responsibility initiatives, PwC aims to make a positive difference in society and contribute to sustainable development.

PwC also places a strong emphasis on talent development and provides its professionals with training, mentoring, and career development opportunities. By nurturing its workforce, PwC ensures that it can deliver high-quality services and maintain its position as a trusted advisor to clients worldwide.

Overall, PwC’s extensive range of services, industry expertise, thought leadership, commitment to innovation and sustainability, and focus on talent development have established it as a leading professional services firm globally.

pwc Careers Opportunities for BE/BTech Entry Level | Exp 1-10 yrs
pwc hiring for Application for Cyber Roles

What You Will Be Doing As An Application for Cyber

  • Cyber Threat Analysis: Conduct analysis of cyber threats and vulnerabilities, monitor and investigate security incidents, and provide insights and recommendations to mitigate risks.
  • Vulnerability Assessment and Penetration Testing: Perform vulnerability assessments and penetration testing on applications, systems, and networks to identify potential weaknesses and vulnerabilities. Provide recommendations for remediation.
  • Security Compliance: Ensure compliance with relevant security standards, frameworks, and regulations (such as ISO 27001, NIST, GDPR, etc.). Conduct audits, develop security policies, and implement security controls to meet compliance requirements.
  • Security Operations: Support security operations by monitoring and analyzing security events, managing security tools and technologies, and responding to security incidents.
  • Security Architecture: Collaborate with cross-functional teams to design and implement secure architecture for applications, systems, networks, and infrastructure. Assess and recommend security controls and solutions.
  • Incident Response: Participate in incident response activities, including incident detection, containment, eradication, and recovery. Contribute to incident response plans and play an active role in managing and resolving security incidents.
  • Security Awareness and Training: Develop and deliver cybersecurity awareness programs and training sessions to educate employees on best practices, security policies, and safe computing habits.
  • Threat Intelligence: Stay up-to-date with the latest cyber threats, emerging attack techniques, and security trends. Conduct research and analysis to provide actionable threat intelligence to stakeholders.
  • Security Risk Assessment: Perform security risk assessments to identify and assess risks, vulnerabilities, and potential impact. Develop risk mitigation strategies and provide recommendations for risk treatment.
ALSO APPLY FOR
WIPRO-TRAINEE/Associate / Officer / Senior Officer VIEW & APPLY
Accenture- Associate-Finance Processes-  VIEW & APPLY
Nileson Work From Home- CONTENT & EDITORIAL –  VIEW & APPLY
Tata Communications- Junior Customer Service- VIEW & APPLY
Leegality Work From HOME- Template Ops – Intern- VIEW & APPLY

SKILL REQUIRED FOR Application for Cyber

  • Cybersecurity Fundamentals: Possess a solid understanding of cybersecurity principles, concepts, and best practices. Familiarity with security frameworks such as NIST, ISO 27001, or CIS Controls is beneficial.
  • Threat Intelligence and Analysis: Ability to analyze and interpret cybersecurity threats, trends, and vulnerabilities. Proficiency in threat intelligence platforms and tools to gather and assess threat information.
  • Application Security: Understanding of secure coding practices, common web application vulnerabilities (such as OWASP Top 10), secure coding languages (e.g., Java, Python), and web application security testing techniques.
  • Security Tools and Technologies: Familiarity with a range of security tools such as firewalls, intrusion detection/prevention systems, vulnerability scanners, SIEM (Security Information and Event Management), and antivirus software.
  • Network Security: Knowledge of network protocols, TCP/IP, network architecture, and common network security mechanisms. Understanding of network security controls, such as firewalls, VPNs, and network segmentation.
  • Incident Response and Forensics: Ability to handle and respond to security incidents promptly. Familiarity with incident response frameworks, evidence collection, and digital forensics tools.
  • Risk Assessment and Management: Ability to perform security risk assessments, identify risks, and propose risk mitigation strategies. Familiarity with risk assessment methodologies and frameworks.
  • Vulnerability Assessment and Penetration Testing: Proficiency in conducting vulnerability assessments and penetration testing. Knowledge of tools like Nessus, Nmap, Burp Suite, or Metasploit to identify and exploit vulnerabilities.
  • Security Operations and Monitoring: Experience in security operations, including monitoring security events, analyzing logs, and responding to security incidents. Familiarity with SIEM tools and log analysis techniques.

Increase your selection chances Apply jobs base on your Location Qualification & Experience CLICK HERE

HOW TO APPLY FOR pwc 2023 ?

To apply for the pwc 2023 Off Campus Drive – interested candidates must follow the procedure outlined below:

  • Click on the “Apply here” button provided below. You will be redirected to pwc company official career page.
  • Click on “Apply Online”.
  • If you have not registered before, create an account.
  • After registration, login and fill in the application form with all the necessary details.
  • Submit all relevant documents, if requested (e.g. resume, mark sheet, ID proof).
  • Provide accurate information in your application.
  • Verify that all the details entered are correct.
  • Submit the application process after verification.

INTERESTED CANDIDATES CAN APPLY THROUGH THE BELOW LINK

Application for Cyber Roles – Kolkata

Click Here to Download Previous Year Placement Exam Questions Papers for TCS, Infosys, Wipro, Cognizant and more along with detailed solution.
Jobs By LocationJobs By RoleJobs By Qualification
HyderabadSales Executive Jobs10th Pass/12th Pass
BangaloreHR JobsAny Graduate
MumbaiAccounting JobsBCOM/MCOM
GurgaonCustomer Service JobsMBA/PGDM
KolkataIT software JobsBCA/MCA
PuneAccount Receivable / Account Payable JobsBSC/MSC
ChennaiRelationship ManagerBE/BTECH/ME/MTECH
KochiFinance JobsDiploma
CoimbatoreOther JobsOther Degrees

pwc – Frequently Asked Question ?

What is the pwc selection process?

The selection process will be based on a Written test followed by Technical and HR interviews.

What is the average salary for the post?

The average salary is 2.5 – 4 LPA for the this role.

Apply for all Government Jobs Across India CLICK HERE

COMMON INTERVIEW QUESTIONS AND ANSWERS
CLICK HERE FOR FRESHER INTERVIEW QUESTIONS
CLICK HERE FOR CUSTOMER SERVICE INTERVIEW QUESTIONS
CLICK HERE FOR BANKING INTERVIEW QUESTIONS
CLICK HERE FOR ACCOUNT RECEIVABLE INTERVIEW QUESTIONS
CLICK HERE FOR ACCOUNT PAYABLE INTERVIEW QUESTIONS
CLICK HERE FOR RELATIONSHIP MANAGER INTERVIEW QUESTIONS
CLICK HERE FOR TECHNICAL SUPPORT INTERVIEW QUESTIONS
CLICK HERE FOR SALES MANAGER INTERVIEW QUESTIONS
CLICK HERE FOR SOFTWARE ENGINEER INTERVIEW QUESTIONS

DISCLAIMER:

The Recruitment Information Provided above is for Informational Purposes only . The above Recruitment Information has been taken from the official site of the Organization. We do not provide any Recruitment guarantee. Recruitment is to be done as per the official recruitment process of the company. We don’t charge any fee for providing this job Information.

Leave a comment

Seekeras

Trending Results

Request For Post