Get the job you really want

Top Cybersecurity & IT Jobs

644+ Job Results
14 Days Ago
Dallas, TX, USA
Hybrid
364,000 Employees
3-5 Years of Experience
364,000 Employees
3-5 Years of Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
As a Senior Associate in Cybersecurity at PwC, you will work on driving strategic programs, data analytics, innovation, cyber resiliency, response, and technical implementation activities. You will be part of a team helping clients with their integrated GRC strategy, process improvement, governance models, and tech implementation.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+66 More
14 Days Ago
Atlanta, GA, USA
Hybrid
364,000 Employees
3-5 Years of Experience
364,000 Employees
3-5 Years of Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
As a Senior Associate at PwC, you will work on GRC and IRM programs to drive efficiencies and reduce redundancies in business processes. You will be part of a team solving critical business and data protection challenges for clients globally.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+66 More
14 Days Ago
Austin, TX, USA
Hybrid
364,000 Employees
3-5 Years of Experience
364,000 Employees
3-5 Years of Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
As a Senior Associate in the Cybersecurity, Privacy, and Forensics team at PwC, you will work on strategic programs, data analytics, innovation, cyber resilience, response, and technical implementation. Responsibilities include driving integrated GRC strategy, process improvement, governance models, and tech implementation to solve business problems and enhance risk management practices.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+66 More

Featured Jobs

15 Days Ago
Houston, TX, USA
Hybrid
364,000 Employees
100K-232K Annually
5-7 Years of Experience
364,000 Employees
100K-232K Annually
5-7 Years of Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
Join the Cybersecurity, Privacy and Forensics team at PwC to solve critical business and data protection challenges, enhance threat detection and response capabilities, and work on strategic programs and technical implementation activities.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+66 More
15 Days Ago
Dallas, TX, USA
Hybrid
364,000 Employees
100K-232K Annually
5-7 Years of Experience
364,000 Employees
100K-232K Annually
5-7 Years of Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
Join PwC's Cybersecurity, Privacy, and Forensics team to solve critical business and data protection challenges. Provide strategic programs, data analytics, deals, cyber resilience, response, and technical implementation activities. Enhance threat detection and response capabilities, conduct root cause and intrusion investigations, and proactive threat hunts. Work as a Manager to lead a team of problem solvers and drive positive outcomes for clients. Develop skills outside the comfort zone, analyze complex ideas, and focus on building trusted relationships.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+66 More
15 Days Ago
Florham Park, NJ, USA
Hybrid
364,000 Employees
100K-232K Annually
5-7 Years of Experience
364,000 Employees
100K-232K Annually
5-7 Years of Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
Join PwC's Cybersecurity, Privacy and Forensics team as a Manager focusing on Cyber Incident Response. Responsibilities include enhancing threat detection and response capabilities, conducting investigations, proactive threat hunts, and collaborating with clients on security controls. Develop skills outside your comfort zone, resolve team issues, coach others, and analyse complex ideas. Must have a Bachelor's degree in Computer Science or related field, 5 years of experience, and GIAC certifications. Preferred qualifications include a Master's degree.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+66 More
15 Days Ago
Cleveland, OH, USA
Hybrid
364,000 Employees
100K-232K Annually
5-7 Years of Experience
364,000 Employees
100K-232K Annually
5-7 Years of Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
Opportunity to solve critical business and data protection challenges in Cyber Incident Response. Team focuses on enhancing threat detection and response capabilities. Responsibilities include conducting investigations, proactive threat hunts, and assisting clients in preparing for and responding to cyber threats. Global leadership development framework in place. Manager role involves solving complex business issues and coaching team members. Requirements include Bachelor's degree in related fields and 5 years of experience, with preferred Master's degree.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+66 More
15 Days Ago
Boston, MA, USA
Hybrid
364,000 Employees
100K-232K Annually
5-7 Years of Experience
364,000 Employees
100K-232K Annually
5-7 Years of Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
Join a growing Cybersecurity, Privacy and Forensics team at PwC to enhance threat detection and response capabilities for clients. Responsibilities include conducting investigations, threat hunts, and preparing clients to respond to security threats. Must possess GIAC certifications and have at least 5 years of experience.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+66 More
16 Days Ago
New York, NY, USA
Hybrid
364,000 Employees
7+ Years of Experience
364,000 Employees
7+ Years of Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
As an Oracle Cloud Security and Controls Senior Manager at PwC, you will develop and apply strategies to help clients leverage enterprise technologies, mitigate risks, streamline processes, and find operational inefficiencies. Your focus will be on creative problem-solving, applying innovative technologies, and designing effective business, security, and compliance processes.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+66 More
16 Days Ago
Dallas, TX, USA
Hybrid
364,000 Employees
7+ Years of Experience
364,000 Employees
7+ Years of Experience
Artificial Intelligence • Professional Services • Business Intelligence • Consulting • Cybersecurity • Generative AI
Work as a Senior Manager in Enterprise Application Risk to develop strategies for clients using enterprise technologies, focusing on application security, compliance processes, and financial system design. Responsibilities include problem-solving, leading teams, and contributing technical knowledge in Oracle controls auditing and consulting.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+66 More
All Filters
Date Posted
Job Category
Experience
Industry
Company Name
Company Size