Cybersecurity Regulatory Compliance Senior Manager

at PWC
Published September 12, 2021
Location New York, NY
Category Default  
Job Type Full-time  

Description

Specialty/Competency: Cybersecurity & Privacy
Industry/Sector: Not Applicable
Time Type: Full time
Government Clearance Required: No
Available for Work Sponsorship: Yes
Travel Requirements: Up to 80%

A career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilency, response, and technical implementation activities. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and industry analysts across the globe.

Our Regulatory Compliance team focuses on helping our clients understand their regulatory landscape on a domestic and global scale. You’ll work with our clients aligning a number of different cyber, privacy and industry frameworks and requirements to their business. This includes, but is not limited to: NIST CSF, ITIL, HIPAA, PCI, FDA, FERC/NERC, OCC, FFIEC, ABAC, Cyber Executive Orders, etc. Our team designs, implements, and maintains an effective compliance program that helps our clients manage the risks against regulatory compliance obligations, as well as control framework commitments to their Board/stakeholders.

Our team also works with regulatory examiners, investigators, and industry leaders to continue to stay ahead of upcoming regulatory changes or enforcements. We help inform our clients on controls or requirements that require enhancements, and help with the compliance change management components driving new technical and business requirements out to their end users. You will be part of a team that not only assesses organizational compliance, but helps clients to strategically think through the best way to manage in a cost-effective, yet defensible manner.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Senior Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Take action to ensure everyone has a voice, inviting opinion from all.
  • Establish the root causes of issues and tackle them, rather than just the symptoms.
  • Initiate open and honest coaching conversations at all levels.
  • Move easily between big picture thinking and managing relevant detail.
  • Anticipate stakeholder needs, and develop and discuss potential solutions, even before the stakeholder realises they are required.
  • Develop specialised expertise in one or more areas.
  • Advise stakeholders on relevant technical issues for their business area.
  • Navigate the complexities of global teams and engagements.
  • Build trust with teams and stakeholders through open and honest conversation.
  • Uphold the firm's code of ethics and business conduct.

Job Requirements and Preferences:

Basic Qualifications:

Minimum Degree Required:
Bachelor Degree

Minimum Years of Experience:
7 year(s)

Preferred Qualifications:

Certification(s) Preferred:

Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), ISACA Certified in Risk and Information Systems Control (CRISC)

Preferred Knowledge/Skills:

Demonstrates intimate knowledge and/or a proven record of success in:

  • Providing industry-leading practices in cyber risk management and regulatory compliance;
  • Leveraging knowledge of common regulatory requirements such as OCC HS, FFIEC, GLBA, NY DFS etc. as well as industry frameworks such as NIST CSF, COBIT, COSO and PCI.; and,
  • Managing and overseeing large projects involving information security, technology risk management, cybersecurity or cyber risk management.

Demonstrates intimate abilities and/or a proven record of success in:

  • Designing and implementing enterprise-wide cyber risk governance frameworks;
  • Developing detailed business risk scenarios and cyber threat models;
  • Assessing enterprise-wide business risks and cyber threats;
  • ­Designing and implementing cyber risk management controls;
  • Monitoring and reporting of cyber risks, threats and vulnerabilities;
  • Designing KRIs and metrics to build risk reports for management;
  • Developing, implementing and periodic testing of cyber resiliency plans;
  • Using tools and technology to provide data analytics and business intelligence on cyber threats, risk and vulnerabilities;
  • Developing cyber risk management strategies and operating models for clients;
  • Building and operationalizing complex cybersecurity and cyber risk management programs for clients;
  • Preparing concise and accurate documents, leveraging and utilizing MS Office and Google Suite to complete related project deliverables;
  • Managing project financials in line with agreed-upon budgets;
  • Creating a positive working environment by monitoring and managing workloads of the team – balancing client expectations with the work-life quality of team members; and,
  • Keeping leadership and engagement management informed of progress and issues.

All qualified applicants will receive consideration for employment at PwC without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law. PwC is proud to be an affirmative action and equal opportunity employer.

For positions based in San Francisco, consideration of qualified candidates with arrest and conviction records will be in a manner consistent with the San Francisco Fair Chance Ordinance.

250033