Line of Service

Advisory


Industry/Sector

Not Applicable


Specialism

Cybersecurity & Privacy


Management Level

Associate


Job Description & Summary

A career in our Cybersecurity and Privacy within Cybersecurity and Forensic services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. You'll play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.
Our team helps organisations to rapidly and effectively respond to threats against potential security incidents by helping to detect, respond to, investigate, and remediate threats across the incident management life cycle.
  • Designing and implementing data protection and privacy programs for our clients and supporting their business
  • Evaluating the data protection and privacy practices of our clients and Conducting Privacy Impact Assessments
  • Monitor processes and drive improvements in efficiency and quality of cybersecurity programs
  • Facilitate strategic planning initiatives, documentation, technical roadmaps and security tool rationalisation
  • Assist in designing the security organisation structure including cyber defense
  • Develop security policies, procedures, standards based on the security strategy and roadmap
  • Review of cybersecurity policies and processes to identify gaps in design of control based on comprehensive assessment framework
  • Conduct security process implementation reviews to assess security effectiveness and reporting
  • Conduct Current State Assessment of cybersecurity practices against the defined controls and provide recommendations for to-be state
  • Run Cyber Security Diagnostic Assessments and develop programs for cybersecurity skill development and enhancement
  • Implement security controls for realisation of the certification requirements and provide technology roadmap based on the security strategy
  • Assisting in delivering privacy projects to acting as a subject matter expert on them or to leading a team towards excellent client experience
  • Supporting and guiding our clients in adhering to the complex web of relevant national and international regulations (e.g. EU General Data Protection Regulation).
  • Deploying processes and tools to help detect and prevent privacy breaches


Preferred skills

  • Bachelor's degree in Computer Engineering, Computer Science, Information Systems or a related field. A Master's degree is a plus
  • Have knowledge of industry standard classification schemes, such as NIST, ISO27000, and PCI DSS.
  • Be able to conduct and simulate manual penetration tests.
  • Be able to code at least in one scripting language such as SQL, C ++, JavaScript, Ruby, or Python.
  • Have demonstrated leadership, problem solving, and verbal and written communication skills. You need to be able to communicate clearly in both Thai and English.
  • Have proven analytical, decision-making, and presentation skills.
  • Have a high level of MS Office proficiency.
  • Be able to adapt and learn new things.
  • Be able to prioritize tasks, work on multiple assignments, and manage ambiguity.
  • Be able to work both independently and as part of a team with professionals at all levels
  • Offensive Security Certified Professional OSCP certifications are beneficial but not required.

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required: Degrees/Field of Study preferred: Bachelor Degree

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Not Specified


Available for Work Visa Sponsorship?

No


Government Clearance Required?

No


Job Posting End Date

āļ›āļĢāļ°āļŠāļšāļāļēāļĢāļ“āđŒāļ—āļĩāđˆāļˆāļģāđ€āļ›āđ‡āļ™
  • 3 āļ›āļĩ
āđ€āļ‡āļīāļ™āđ€āļ”āļ·āļ­āļ™
  • āļŠāļēāļĄāļēāļĢāļ–āļ•āđˆāļ­āļĢāļ­āļ‡āđ„āļ”āđ‰
āļŠāļēāļĒāļ‡āļēāļ™
  • āļ—āļĩāđˆāļ›āļĢāļķāļāļĐāļē
  • āļ‡āļēāļ™āļœāļđāđ‰āļŠāđˆāļ§āļĒ
āļ›āļĢāļ°āđ€āļ āļ—āļ‡āļēāļ™
  • āļ‡āļēāļ™āļ›āļĢāļ°āļˆāļģ
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ”
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 1
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 2
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 3
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 4
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 5
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 6
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 7
keyboard_arrow_right

āđ€āļāļĩāđˆāļĒāļ§āļāļąāļšāļšāļĢāļīāļĐāļąāļ—

āļˆāļģāļ™āļ§āļ™āļžāļ™āļąāļāļ‡āļēāļ™:n/a
āļ›āļĢāļ°āđ€āļ āļ—āļšāļĢāļīāļĐāļąāļ—:āļāļēāļĢāđ€āļ‡āļīāļ™āđāļĨāļ°āļāļēāļĢāļ˜āļ™āļēāļ„āļēāļĢ
āļ—āļĩāđˆāļ•āļąāđ‰āļ‡āļšāļĢāļīāļĐāļąāļ—:āļāļĢāļļāļ‡āđ€āļ—āļž
āđ€āļ§āđ‡āļšāđ„āļ‹āļ•āđŒ:www.pwc.com/th/en.html
āļāđˆāļ­āļ•āļąāđ‰āļ‡āđ€āļĄāļ·āđˆāļ­āļ›āļĩ:n/a
āļ„āļ°āđāļ™āļ™:3/5

In Thailand, PwC has had a presence for more than 62 years. Our client base includes some of the largest Thai and multinational companies, as well as government institutions. Our close interaction with both economic and state bodies allows us to keep up with the fast-changing business environment. W ... āļ­āđˆāļēāļ™āļ•āđˆāļ­

āļ•āļģāđāļŦāļ™āđˆāļ‡āļ‡āļēāļ™āļ§āđˆāļēāļ‡āļ—āļĩāđˆāļ„āļļāļ“āļ™āđˆāļēāļˆāļ°āļŠāļ™āđƒāļˆ

āļ”āļđāļ‡āļēāļ™āļ—āļąāđ‰āļ‡āļŦāļĄāļ” >

āļ—āļĩāđˆ WorkVenture āđ€āļĢāļēāđƒāļŦāđ‰āļĄāļđāļĨāđ€āļŠāļīāļ‡āđ€āļāļĩāđˆāļĒāļ§āļāļąāļšāļšāļĢāļīāļĐāļąāļ— āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ (āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ) āļˆāļģāļāļąāļ” āđ‚āļ”āļĒāļĄāļĩāļ‚āđ‰āļ­āļĄāļđāļĨāļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡ āļ•āļąāđ‰āļ‡āđāļ•āđˆāļ āļēāļžāļšāļĢāļĢāļĒāļēāļāļēāļĻāļāļēāļĢāļ—āļģāļ‡āļēāļ™ āļĢāļđāļ›āļ–āđˆāļēāļĒāļ‚āļ­āļ‡āļ—āļĩāļĄāļ‡āļēāļ™ āđ„āļ›āļˆāļ™āļ–āļķāļ‡āļĢāļĩāļ§āļīāļ§āđ€āļŠāļīāļ‡āļĨāļķāļāļ‚āļ­āļ‡āļāļēāļĢāļ—āļģāļ‡āļēāļ™āļ—āļĩāđˆāļ™āļąāđˆāļ™ āļ‹āļķāđˆāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļ—āļļāļāļ­āļĒāđˆāļēāļ‡āļšāļ™āļŦāļ™āđ‰āļēāļ‚āļ­āļ‡āļšāļĢāļīāļĐāļąāļ— āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ (āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ) āļˆāļģāļāļąāļ” āļĄāļĩāļžāļ™āļąāļāļ‡āļēāļ™āļ—āļĩāđˆāļāļģāļĨāļąāļ‡āļ—āļģāļ‡āļēāļ™āļ—āļĩāđˆāļšāļĢāļīāļĐāļąāļ— āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ (āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ) āļˆāļģāļāļąāļ” āļŦāļĢāļ·āļ­āđ€āļ„āļĒāļ—āļģāļ‡āļēāļ™āļ—āļĩāđˆāļ™āļąāđˆāļ™āļˆāļĢāļīāļ‡āđ† āđ€āļ›āđ‡āļ™āļ„āļ™āđƒāļŦāđ‰āļ‚āđ‰āļ­āļĄāļđāļĨāļˆāļĢāļīāļ‡āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āđ€āļ”āļĨāļīāđ€āļ§āļ­āļĢāļĩāđˆāļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ SeaTechāļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āđāļ­āļ”āđ€āļ­āđ€āļŠāļĩāļĒāļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ WorkVenture Technologies