Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Secure Development Architect, Network Information Security

Job LocationLondon
EducationNot Mentioned
SalaryCompetitive salary
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent, full-time

Job Description

A career in Information Security, within Internal Firm Services, will provide you with the opportunity to develop and support our internal security technologies and services across the entire global and local PwC network. Youll focus on being the forefrontof designing, developing, and implementing information technology including hardware, software, and networks that enhances security of internal information and protect our firms intellectual assets.To really stand out and make us fit for the future in a constantlychanging world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations acrossour lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.As a Manager, youll work as part of a team of problem solvers, helping to solve complexbusiness issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to: Develop new skills outside of comfort zone. Act to resolve issues which prevent the team working effectively.Coach others, recognise their strengths, and encourage them to take ownership of their personal development. Analyse complex ideas or proposals and build a range of meaningful recommendations. Use multiple sources of information including broader stakeholderviews to develop solutions and recommendations. Address sub-standard work or work that does not meet firms/clients expectations. Use data and insights to inform conclusions and support decision-making. Develop a point of view on key global trends, and howthey impact clients. Manage a variety of viewpoints to build consensus and create positive outcomes for all parties. Simplify complex messages, highlighting and summarising key points. Uphold the firms code of ethics and business conduct.PwC are driving majorchange across information & cyber security by building a centralized model to provide security services across the entire member firm network.Mandated at the network level, NIS operate outside IT & are responsible for this major program initiative, from definitionof the security strategy to execution of the global Cyber Readiness Program, moving from local to centralized services. Our mission is to identify, control & reduce the attack surface across the member firm network while increasing our adversaries cost ofattack.In order to deliver the Cyber Readiness Program the NIS team is structured into the following Pillars: Information Security Risk & Compliance CISO Security Architecture, Engineering, Innovation & Transformation (SAEIT) Cyber Strategy & Alliances Chiefof StaffNIS are building the first global cyber security function at PwC. Our mission protects 300,000 PwC members across 160 member firms worldwide as well as our global clients.If you are seeking an exciting career with the scope to grow your security skillsthrough major change on a global scale, then NIS will empower you to do so.The SAEIT pillar within NIS is responsible for the following services: Security Architecture Security Engineering Innovation Security Transformation Application SecurityIf you lovedesigning & building security technology this is the place to be. Within SAEIT we work closely with the business to define the NIS 5-year security roadmap. Gathering business requirements to combine PwCs goals with conceptual long-term security trends tocreate a target architecture for NIS to deliver against. From this future state plan the Security Engineering team break down long term goals into manageable projects and look to technical security solutions to solve business problems. Designing & buildingsecurity technology that span the wider PwC network of firms. Once security technologies are built the security engineering team work closely with Cyber in order to highlight the capability of the technology to ensure maximum impact as it is transitioned intoan operational environment. Scope of Responsibility:The Application Security team own following tasks: Definition of application landscape & creation of application risk register across the PwC Network of firms Utilisation of application security tools forscanning applications for common application security risks Engagement with development teams to articulate complex application security risks Continual engagement throughout the software development lifecycle (SDLC) to identify, track & reduce applicationsecurity risks across new applications Assessment of application security vulnerabilities across existing application landscape. Plan & prioritise application security vulnerabilities & develop structured remediation plan Engaging stakeholders in ISRC to ensuretechnical vulnerabilities that cannot be remediated are managed & mitigating controls are developed to reduce the risk of said vulnerability within the business environment.Strategic & Technical Orientation / Job Content: SAEIT pillar skills matrix: Experienceengaging business & technology stakeholders at all levels to gather long term goals & requirements Experience mapping long term business requirements to complex security architecture frameworks such as TOGAF, SABSA, Zachman etc. Understanding of how to design& build security technology solutions aligned to a global central service environment Understanding of security technology at an enterprise & solution level Hands on engineering experience with enterprise security technology Experience working to transitiontechnology from a local focus to a central technology service organization Experience working in a complex, matrix organization Experience working with multiple stakeholders across functional and technical skillsetsRange of Impact: A 3E Level employee possessesdeep functional knowledge in a specific subject matter area or technical domain that is applied in the context of a broader understanding of the functional area and related systems and processes. The candidate will contribute to the development of new subjectmatter/technical domain expertise. A 3E resolves complex problems by continuously applying significant independent judgment and by collaborating with others, and influences others through a small team of direct reports, through work on projects and in teams,and/or through leading portions of larger projects Demonstrates extensive-level abilities within Application Security. Encourages improvement and innovation within Application Security and nurturing and developing less-experienced staff through coaching andwritten/verbal feedback. Perform Application Security tasks with autonomy.Education Level: Undergraduate Degree (e.g., BA, BS) or equivalent experienceOther Details: An effective SAEIT candidate will also possess the following skills: Analytical: Inquisi

APPLY NOW

Secure Development Architect, Network Information Security Related Jobs

© 2019 Naukrijobs All Rights Reserved