āļ›āļĢāļ°āļāļēāļĻāļ‡āļēāļ™āļ™āļĩāđ‰āļŦāļĄāļ”āļ­āļēāļĒāļļāđāļĨāđ‰āļ§

Line of Service

Advisory


Industry/Sector

Not Applicable


Specialism

Cybersecurity & Privacy


Management Level

Manager


Job Description & Summary


About The Team

Within Risk Consulting, the Cyber security and Forensic Services practice combines financial, accounting and regulatory knowledge with deep technical and industry experience to assist our clients in confronting the regulatory, legal and commercial challenges as a result of unplanned events.
We apply technology-based solutions to information management and e-discovery demands, advise clients on ways to mitigate risk, improve corporate compliance and key business processes. We utilize forensic technology, tools and processes to effectively and efficiently manage information to support investigations and dispute resolution. We serve as expert witnesses addressing critical business issues in litigation and regulatory proceedings.


About The Role

  • Involve in conducting fraud and other forensic investigations as well as providing litigation support in commercial disputes
  • Leverage your strong technical skills on a variety of Computer Forensics eDiscovery projects to provide clear and concise details of progress and findings
  • Forensically obtaining data from computers, servers and mobile devices, ensuring the evidential integrity of the data
  • Drafting reports and presentations to explain the findings
  • Researching new products, tools and techniques to assist with streamlining internal processes and methods of presenting results to clients
  • Consulting with clients on business issues, often explaining complex technical concepts to non-technical people
  • Conduct research into project-related issues
  • Maintain forensic certifications and ability to manage multiple concurrent investigations and projects with minimal supervision


About You

  • Network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth)
  • network security implementations (e.g., host-based IDS, IPS, access control lists), including their function and placement in a network
  • laws, regulations, policies, and ethics as they relate to cybersecurity and privacy
  • common regulatory requirements such as OCC HS, FFIEC, GLBA, NY DFS, GDPR etc. as well as industry frameworks such as ISO 27001/2, NIST CSF, COBIT, ISO, and PCI
  • Enterprise security and Cloud security specific solutions such as IAM/IdaaS, CASB, Identity Governance, Cloud SOC/SIEM, Key Management & Encryption, Public, Private and Hybrid cloud solutions
  • database systems and data backup and recovery
  • current industry methods for evaluating, implementing, and disseminating information technology (IT) security assessment, monitoring, detection, and remediation tools and procedures utilizing standards-based concepts and capabilities he Risk Management Framework Assessment Methodology
  • Application Security Risks (e.g. Open Web Application Security Project Top 10 list)
  • IoT protocols (e.g., MQTT, COAP, DDNS), implementation and consumption of REST APIs, with an understanding of WS-Security, simulated devices usage experience (e.g., Raspberry Pi and Amazon Dash), and security concepts, including OAUTH and OIDC
  • specific operational impacts of cybersecurity lapses
  • cyber defense and vulnerability assessment tools and their capabilities business continuity and disaster recovery continuity of operations plans
  • Demonstrates intimate abilities and/or a proven record of success to: develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities
  • apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • apply network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth)
  • apply system design tools, methods, and techniques, including automated systems analysis and design tools.
  • interpret and translate customer requirements into operational capabilities.


Preferred skills

  • Knowledge and experience in the following areas required:
  • Computer & Mobile Forensics/ Electronic discovery/Memory, Network and Application forensics/Network protocols & security/ Databases
  • Experience delivering computer forensics, eDiscovery, information security, malware detection and analysis services to clients
  • Experience with the following products/ tools: Encase, FTK, Cellebrite, Oxygen Forensics, Nuix, Relativity
  • Sound technical understanding of Windows, Macintosh, and Linux operating systems, file systems and networks
  • Sound technical understanding of computer system hardware, storage devices, including hard drives, personal storage devices, tape systems and other archiving systems
  • Creative problem-solving abilities

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required: Degrees/Field of Study preferred: Bachelor Degree

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Not Specified


Available for Work Visa Sponsorship?

No


Government Clearance Required?

No


Job Posting End Date

āļ—āļąāļāļĐāļ°āļ—āļĩāđˆāļˆāļģāđ€āļ›āđ‡āļ™
  • Research
  • Architecture
  • ISO 27001
āļ›āļĢāļ°āļŠāļšāļāļēāļĢāļ“āđŒāļ—āļĩāđˆāļˆāļģāđ€āļ›āđ‡āļ™
  • āđ„āļĄāđˆāļĢāļ°āļšāļļāļ›āļĢāļ°āļŠāļšāļāļēāļĢāļ“āđŒāļ‚āļąāđ‰āļ™āļ•āđˆāļģ
āļ—āļąāļāļĐāļ°āđ€āļžāļīāđˆāļĄāđ€āļ•āļīāļĄ
  • Risk Management
  • Compliance
  • Linux
āđ€āļ‡āļīāļ™āđ€āļ”āļ·āļ­āļ™
  • āļŠāļēāļĄāļēāļĢāļ–āļ•āđˆāļ­āļĢāļ­āļ‡āđ„āļ”āđ‰
āļŠāļēāļĒāļ‡āļēāļ™
  • āļ—āļĩāđˆāļ›āļĢāļķāļāļĐāļē
  • āļāļēāļĢāļˆāļąāļ”āļāļēāļĢ
āļ›āļĢāļ°āđ€āļ āļ—āļ‡āļēāļ™
  • āļ‡āļēāļ™āļ›āļĢāļ°āļˆāļģ
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ”
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 1
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 2
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 3
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 4
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 5
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 6
  • āļŦāļēāļ‡āļēāļ™ āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ āļˆāļģāļāļąāļ” 7
keyboard_arrow_right

āđ€āļāļĩāđˆāļĒāļ§āļāļąāļšāļšāļĢāļīāļĐāļąāļ—

āļˆāļģāļ™āļ§āļ™āļžāļ™āļąāļāļ‡āļēāļ™:n/a
āļ›āļĢāļ°āđ€āļ āļ—āļšāļĢāļīāļĐāļąāļ—:āļāļēāļĢāđ€āļ‡āļīāļ™āđāļĨāļ°āļāļēāļĢāļ˜āļ™āļēāļ„āļēāļĢ
āļ—āļĩāđˆāļ•āļąāđ‰āļ‡āļšāļĢāļīāļĐāļąāļ—:āļāļĢāļļāļ‡āđ€āļ—āļž
āđ€āļ§āđ‡āļšāđ„āļ‹āļ•āđŒ:www.pwc.com/th/en.html
āļāđˆāļ­āļ•āļąāđ‰āļ‡āđ€āļĄāļ·āđˆāļ­āļ›āļĩ:n/a
āļ„āļ°āđāļ™āļ™:3/5

In Thailand, PwC has had a presence for more than 62 years. Our client base includes some of the largest Thai and multinational companies, as well as government institutions. Our close interaction with both economic and state bodies allows us to keep up with the fast-changing business environment. W ... āļ­āđˆāļēāļ™āļ•āđˆāļ­

āļ•āļģāđāļŦāļ™āđˆāļ‡āļ‡āļēāļ™āļ§āđˆāļēāļ‡āļ—āļĩāđˆāļ„āļļāļ“āļ™āđˆāļēāļˆāļ°āļŠāļ™āđƒāļˆ

āļ”āļđāļ‡āļēāļ™āļ—āļąāđ‰āļ‡āļŦāļĄāļ” >

āļ—āļĩāđˆ WorkVenture āđ€āļĢāļēāđƒāļŦāđ‰āļĄāļđāļĨāđ€āļŠāļīāļ‡āđ€āļāļĩāđˆāļĒāļ§āļāļąāļšāļšāļĢāļīāļĐāļąāļ— āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ (āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ) āļˆāļģāļāļąāļ” āđ‚āļ”āļĒāļĄāļĩāļ‚āđ‰āļ­āļĄāļđāļĨāļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡ āļ•āļąāđ‰āļ‡āđāļ•āđˆāļ āļēāļžāļšāļĢāļĢāļĒāļēāļāļēāļĻāļāļēāļĢāļ—āļģāļ‡āļēāļ™ āļĢāļđāļ›āļ–āđˆāļēāļĒāļ‚āļ­āļ‡āļ—āļĩāļĄāļ‡āļēāļ™ āđ„āļ›āļˆāļ™āļ–āļķāļ‡āļĢāļĩāļ§āļīāļ§āđ€āļŠāļīāļ‡āļĨāļķāļāļ‚āļ­āļ‡āļāļēāļĢāļ—āļģāļ‡āļēāļ™āļ—āļĩāđˆāļ™āļąāđˆāļ™ āļ‹āļķāđˆāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļ—āļļāļāļ­āļĒāđˆāļēāļ‡āļšāļ™āļŦāļ™āđ‰āļēāļ‚āļ­āļ‡āļšāļĢāļīāļĐāļąāļ— āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ (āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ) āļˆāļģāļāļąāļ” āļĄāļĩāļžāļ™āļąāļāļ‡āļēāļ™āļ—āļĩāđˆāļāļģāļĨāļąāļ‡āļ—āļģāļ‡āļēāļ™āļ—āļĩāđˆāļšāļĢāļīāļĐāļąāļ— āļšāļĢāļīāļĐāļąāļ— āđ„āļžāļĢāđ‰āļ‹āļ§āļ­āđ€āļ•āļ­āļĢāđŒāđ€āļŪāļēāļŠāđŒāļ„āļđāđ€āļ›āļ­āļĢāđŒāļŠ āļ„āļ­āļ™āļ‹āļąāļĨāļ•āļīāđ‰āļ‡ (āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒ) āļˆāļģāļāļąāļ” āļŦāļĢāļ·āļ­āđ€āļ„āļĒāļ—āļģāļ‡āļēāļ™āļ—āļĩāđˆāļ™āļąāđˆāļ™āļˆāļĢāļīāļ‡āđ† āđ€āļ›āđ‡āļ™āļ„āļ™āđƒāļŦāđ‰āļ‚āđ‰āļ­āļĄāļđāļĨāļˆāļĢāļīāļ‡āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ HipflatāļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āđ€āļ—āļ­āļĢāđŒāļĢāļēāđ„āļšāļ—āđŒ āđ€āļ™āđ‡āļ—āļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āđ€āļ—āđ€āļĨāļ„āļ­āļĄāļŠāļĄāļąāļ„āļĢāļ‡āļēāļ™ āļ‹āļĩāļĨāļēāđāļ„āļ™āļ—āđŒ