Company Detail

PricewaterhouseCoopers
Member Since,
Login to View contact details
Login

About Company

Job Openings

  • Line of Service Advisory Industry/Sector Not Applicable Specialism Cybersecurity & Privacy Management Level Manager Job Description & Summary To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future. As a Threat and Vulnerability Manager you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. You will play a crucial role in identifying, assessing, and mitigating threats and vulnerabilities across our client's organization. The PwC Evolved Professional skills and responsibilities for this management level include, but are not limited to: Conduct security assessments, red team exercises, web application penetration testing, vulnerability assessment and secure configuration review to identify risks and recommend appropriate remediation measures. Advising clients on relevant regulations, standards, and best practices (e.g., NIS2, ISO 27001, NIST). Help us grow the TVM team and service offerings. Support the TVM team in implementing advanced red team infrastructure. Identify and evaluate the latest technologies, tools and methods. Keep apprised of the latest threats and new compliance relevant to the penetration testing. Your Profile: Strong experience in offensive security. Proven leadership in managing diverse teams, with the ability to lead, mentor and develop talent. Experience in developing payloads and obfuscating tools to evade modern day EDRs. Significant experience in implementing red team infrastructure. Experience in conducting regular vulnerability scans, penetration tests, secure configuration reviews of network devices, databases, windows and linux operating systems. Experience in conducting red team assessment using tools such as Cobalt strike, NightHawk and Mythic. Significant experience in web and mobile application penetration testing. Experience with security assessment tools such as Burp Suite, Tenable Nessus, Qualys, Rapid 7 etc, as well as the associated methodologies. Strong knowledge of attacker methodologies and tactics with experience in mitigating and addressing threats. Intermediate experience in cloud penetration testing and its secure configuration review. Experience with developing ransomware simulation script is a plus. Experience in designing and implementing security architecture is a plus. One or more technical security certifications is a plus: Offensive Security (OSCP, CRTO, OSEP, OSED, OSWE, OSCE, CRTO II, CRTP, CRTE). 5+ years of full-time dedicated experience in threat and vulnerability management focused roles. Bachelor's degree in Computer Science, Business information Systems, related field; or additional, relevant professional experience. Enjoy PwC's perks We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive employee benefits and flexibility programs that will help you thrive in work and life. Learn more about us at Life@PwC. Being appreciated for being you Our most valuable asset is our people and we grow stronger as we learn from one another. We are an equal opportunity employer and we value diversity. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status. You can learn more about our culture of belonging and explore our range of inclusive programmes, initiatives, employee resource groups and more at www.pwc.ie. Avoid the confidence gap; you do not have to match all the listed requirements exactly to apply, we'd love to hear from you! We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please email us for more information. Travel Requirements Up to 20% Available for Work Visa Sponsorship? Yes Government Clearance Required? No Job Posting End Date #J-18808-Ljbffr

  • Line of Service Advisory Industry/Sector Not Applicable Specialism Cybersecurity & Privacy Management Level Manager Job Description & Summary To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future. As part of the PwC Cyber Strategy, Architecture and Program Development team, you will be responsible for supporting clients across all sectors to define their future cybersecurity capabilities and enhance their existing cybersecurity programs. A strategic-minded and highly experienced Cyber Strategy professional is sought to help guide our global clients' cybersecurity posture and their cyber strategy across various business verticals. The candidate should possess a wealth of expertise, with at least 5 years of intensive experience in cybersecurity, hands-on experience with Microsoft technologies and a portfolio of relevant certifications (e.g. CISSP, SC-100). This role demands a professional adept in developing robust security frameworks, designing actionable security plans, and evaluating the efficacy of security controls. As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to: Define and establish cybersecurity strategies and maturity models to gauge the client's security posture and progress and define target operating models for security operations, ensuring they align with business objectives and operational requirements to support clients ambitions. Conduct security assessments and risk analyses to identify risks and recommend appropriate remediation measures. Collaborate with clients to understand their business requirements, security goals, and technical constraints, and translate them into effective security strategies. Provide expert guidance on Microsoft security best practices and industry standards to clients and internal teams. Assist in the development and delivery of customer-focused training sessions and workshops to promote security awareness and knowledge transfer. Stay current with emerging Microsoft security technologies, threat landscape, and industry trends, and incorporate this knowledge into solution design and recommendations. Participate in the planning, design, and implementation of Microsoft security solutions, including but not limited to Azure Security Center, Microsoft Defender for Endpoint, Microsoft 365 Security, Microsoft Purview, and Azure Active Directory. Your Profile: Bachelor's degree in Computer Science, Information Security, or a related field; Master's degree preferred. Minimum of 5 years of hands-on experience in Microsoft security technologies and solutions, with a focus on Azure Security Center, Microsoft Defender for Endpoint, Microsoft 365 Security, Microsoft Purview, and Azure Active Directory. Professional certifications such as Microsoft Certified: Azure Security Engineer Associate, Microsoft 365 Certified: Security Administrator Associate, or equivalent. Proven track record of successfully delivering complex security projects within a consulting or professional services environment. Threat modeling experience. In-depth understanding of cloud security principles, network security, authentication, and access control. Strong knowledge of security frameworks, regulations, and compliance standards (e.g., NIST, CIS, GDPR, HIPAA). Excellent communication skills, both written and verbal, with the ability to explain complex technical concepts to non-technical stakeholders. Strong problem-solving skills and the ability to work collaboratively in a dynamic team environment. Demonstrated ability to manage multiple projects simultaneously and meet deadlines. Enjoy PwC's perks We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive employee benefits, and flexibility programs that will help you thrive in work and life. Learn more about us at Life@PwC. (https://www.pwc.ie/careers-ie/life-at-pwc.html). Being appreciated for being you Our most valuable asset is our people and we grow stronger as we learn from one another. We are an equal opportunity employer and we value diversity. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status. We believe this so much that we have signed up for the Business in the Community Elevate Pledge. (https://www.bitc.ie/the-leaders-group-on-sustainability/inclusive-workplace-pledge/) You can learn more about our culture of belonging and explore our range of inclusive programmes, initiatives, employee resource groups, and more at www.pwc.ie. Avoid the confidence gap; you do not have to match all the listed requirements exactly to apply, we'd love to hear from you! We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please email us for more information. Travel Requirements Up to 20% Available for Work Visa Sponsorship? Yes Government Clearance Required? No Job Posting End Date #J-18808-Ljbffr

  • Line of Service Advisory Industry/Sector Not Applicable Specialism Cybersecurity & Privacy Management Level Manager Job Description & Summary To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future. As a Manager within our Cybersecurity Third Party Risk Management ("TPRM") team, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this position include but are not limited to: Be responsible for the planning, design, and implementation of TPRM Programmes for clients across numerous sectors. Be responsible for the operation of a number of engagements, mainly Cybersecurity / Information Security TPRM Managed Services. Manage teams across a number of TPRM engagements. Conduct assessments against industry leading frameworks (ISO 27001, NIST 2.0 etc.) to identify risks and recommend appropriate remediation measures for our client's third parties. Collaborate with clients to understand their business requirements, ensuring all engagements are delivered to the highest quality and standards. Stay current with emerging TPRM technologies, threat landscape, industry trends, and incorporate this knowledge into solution design and recommendations. Participate and deliver training sessions to team members to ensure knowledge transfer and awareness around TPRM activities. Provide Subject Matter Expertise on TPRM related regulations to clients across a number of sectors. Your profile: Bachelor's degree in Computer Science, Information Security, or a related field; Master's degree preferred. Minimum of 5 years of hands-on experience delivering Information Security / TPRM related projects. Proven track record of successfully delivering complex projects within a consulting or professional services environment. In-depth understanding of information security domains (Access Control, Asset Management, Encryption, Network Security etc.). Experience with GRC technologies such as Archer, OneTrust, Aravo etc. Experience in supplier segmentation (tiering) would be a benefit. Strong knowledge of security frameworks, regulations, and compliance standards (e.g., ISO 27001, NIST, DORA, NISD 2). Knowledge and/or experience utilising Artificial Intelligence ("AI") would be a benefit to drive efficiencies for the organisation and our clients. Excellent communication skills, both written and verbal, with the ability to explain complex technical concepts to non-technical stakeholders. Strong problem-solving skills and the ability to work collaboratively in a dynamic team environment. Demonstrated ability to manage multiple projects simultaneously and meet deadlines. Join our team of dedicated security professionals and make a significant impact on our clients' security posture. If you are a motivated and results-driven individual with a passion for TPRM, we encourage you to apply and help shape the future of cybersecurity in the digital age. #J-18808-Ljbffr

  • Line of Service Advisory Industry/Sector Not Applicable Specialism Cybersecurity & Privacy Management Level Manager Job Description & Summary To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future. As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to: Have experience in using and/or advising on industry best practices standards including ISO27001, NIST CSF and TOGAF. Have a thorough and working knowledge of regulations, in particular NIS 2, DORA, EU AI Act and the Data Act. Have experience in delivering large scale maturity assessments and accompanying transformation programmes. Demonstrated project management experience and budget management experience. A demonstrated ability to grasp business processes and translate them into effective compliance and risk management solutions. Ability to assess complex situations, identify risks, and devise strategic solutions. Your Profile: Bachelor's degree in an Engineering field, Information Security, or a related field; Master's degree preferred. Minimum of 5 years of hands-on experience in working with NIST and ISO27001. SABSA qualifications are desired, but not essential. Proven track record of successfully delivering complex GRC security projects within a consulting or professional services environment. In-depth understanding of regulatory security principles, network security, and the impact of risk and controls on an organization. Strong knowledge of security frameworks, regulations, and compliance standards (e.g., NIST, CIS, GDPR, HIPAA). Excellent communication skills, both written and verbal, with the ability to explain complex technical concepts to non-technical stakeholders. Strong problem-solving skills and the ability to work collaboratively in a dynamic team environment. Demonstrated ability to manage multiple projects simultaneously and meet deadlines. Enjoy PwC's perks We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive employee benefits and flexibility programs that will help you thrive in work and life. Learn more about us at Life@PwC. Being appreciated for being you Our most valuable asset is our people and we grow stronger as we learn from one another. We are an equal opportunity employer and we value diversity. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status. We believe this so much that we have signed up for the Business in the Community Elevate Pledge. You can learn more about our culture of belonging and explore our range of inclusive programmes, initiatives, employee resource groups and more at www.pwc.ie. Avoid the confidence gap; you do not have to match all the listed requirements exactly to apply, we'd love to hear from you! We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please email us for more information. Travel Requirements Up to 20% Available for Work Visa Sponsorship? Yes Government Clearance Required? No #J-18808-Ljbffr

  • Line of Service Advisory Industry/Sector Not Applicable Specialism Cybersecurity & Privacy Management Level Manager Job Description & Summary To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future. As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to: Participate in the planning, design, and implementation of Microsoft security solutions, including but not limited to Microsoft 365 Security, Microsoft Purview, MS Entra, Azure Security Center and Microsoft Defender. Conduct security assessments and vulnerability analyses to identify risks and recommend appropriate remediation measures. Collaborate with clients to understand their business requirements, security goals, and technical constraints, and translate them into effective security strategies. Provide expert guidance on Microsoft security best practices and industry standards to clients and internal teams. Assist in the development and delivery of customer-focused training sessions and workshops to promote security awareness and knowledge transfer. Stay current with emerging Microsoft security technologies, threat landscape, and industry trends, and incorporate this knowledge into solution design and recommendations. Participate in incident response activities, including investigation, containment, and recovery, as needed. Your Profile: Bachelor's degree in Computer Science, Information Security, or a related field; Master's degree preferred. Minimum of 5 years of hands-on experience in Microsoft security technologies and solutions, with a focus on Microsoft 365 Security, Microsoft Purview, MS Entra, Azure Security Center and Microsoft Defender. Professional certifications such as Microsoft Information Protection Administrator, Microsoft Cybersecurity Architect, Microsoft Identity and Access Administrator, Microsoft Security Operations Analyst or equivalent. Proven track record of successfully delivering complex Microsoft security projects within a consulting or professional services environment. In-depth understanding of cloud security principles, network security, authentication, and access control. Strong knowledge of security frameworks, regulations, and compliance standards (e.g., NIST, CIS, GDPR, HIPAA). Experience with security assessment tools and vulnerability scanning. Excellent communication skills, both written and verbal, with the ability to explain complex technical concepts to non-technical stakeholders. Strong problem-solving skills and the ability to work collaboratively in a dynamic team environment. Demonstrated ability to manage multiple projects simultaneously and meet deadlines. Join our team of dedicated security professionals and make a significant impact on our clients' security posture. If you are a motivated and results-driven individual with a passion for Microsoft security technologies, we encourage you to apply and help shape the future of cybersecurity in the digital age. Enjoy PwC's perks We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive employee benefits and flexibility programs that will help you thrive in work and life. Learn more about us at Life@PwC. (https://www.pwc.ie/careers-ie/life-at-pwc.html). Being appreciated for being you Our most valuable asset is our people and we grow stronger as we learn from one another. We are an equal opportunity employer and we value diversity. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status. We believe this so much that we have signed up for the Business in the Community Elevate Pledge. (https://www.bitc.ie/the-leaders-group-on-sustainability/inclusive-workplace-pledge/) You can learn more about our culture of belonging and explore our range of inclusive programmes, initiatives, employee resource groups and more at www.pwc.ie. Avoid the confidence gap; you do not have to match all the listed requirements exactly to apply, we'd love to hear from you! We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please email us for more information. Education (if blank, degree and/or field of study not specified) Degrees/Field of Study required: Degrees/Field of Study preferred: Certifications (if blank, certifications not specified) Required Skills Optional Skills Desired Languages (If blank, desired languages not specified) Travel Requirements Up to 20% Available for Work Visa Sponsorship? Yes Government Clearance Required? No Job Posting End Date #J-18808-Ljbffr

  • Line of Service Advisory Industry/Sector Not Applicable Specialism Cybersecurity & Privacy Management Level Manager Job Description & Summary To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. As a Cyber Incident and Crisis Manager, you'll work as part of a team of problem solvers, helping to resolve complex cyber security incidents and improve business strategies to mitigate future risks. The PwC Evolved Professional skills and responsibilities for this management level include but are not limited to: Responsibilities: Manage Cyber Incident Response engagements, providing leadership and technical subject matter expertise. Assist clients in preparing, detecting, analysing, containing and recovering from various threats, e.g., ransomware, data leaks, compromised accounts. Provide Compromise Assessment and Threat Hunting services on a proactive basis to clients. Work with the team to develop realistic Incident Response scenarios for Cyber simulations and tabletop exercises. Collaborate with leading bodies such as NCSC and ENISA to improve frameworks, early warning capabilities, and knowledge sharing. Help grow the Incident Response team and service offerings. Identify and evaluate the latest technologies, tools, and methods. Keep apprised of the latest threats. Be aware of the legal and regulatory requirements faced by clients. Requirements: Significant experience in Crisis Management and Incident Response. Experience in leading technical teams. Strong investigative skills. Knowledge of digital forensic techniques. Experience with collecting data from various sources, such as end-points, servers, mobile devices, and cloud-based assets. Knowledge of skills such as malware analysis, network forensics, and memory forensics is a plus. Experience with different SIEMs and EDR/MDR platforms is a plus. Experience performing Red Team actions (e.g., penetration testing) is a plus. Problem-solving skills to resolve issues effectively while maintaining professionalism and integrity. Customer-focused mindset. Excellent oral and written communication skills. Able to produce high-quality reports, conveying complex technical information to various audiences. Ability to influence technical discussions and decisions. One or more technical security certifications is a plus: SANS/GIAC (GCFE, GCFA, GCFR, GCIH, GNFA, GREM, other technical certs) Offensive Security (OSCP, OSEP, OSED, OSWE, OSEE) ISC (CISSP, CCSP, or other certs) ISACA (CISA, CISM, CGEIT, CRISC, or other certs) 5+ years of experience in cyber security, digital forensics, or a related field. 5+ years of full-time dedicated experience in Incident Response focused roles. Bachelor's degree in Computer Science, Engineering, Mathematics, or a related field; or additional relevant professional experience. Travel Requirements: Up to 20% Available for Work Visa Sponsorship? Yes Government Clearance Required? No #J-18808-Ljbffr

  • Line of Service Advisory Industry/Sector Not Applicable Specialism Cybersecurity & Privacy Management Level Senior Manager Job Description & Summary To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future. As a Senior Manager within our Cybersecurity Third Party Risk Management ("TPRM") team, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this position include but are not limited to: Be responsible for the planning, design, and implementation of TPRM Programmes for clients across numerous sectors Be responsible for the operation of a number of engagements, mainly Cybersecurity / Information Security TPRM Managed Services Manage teams across a number of TPRM engagements Conduct assessments against industry leading frameworks (ISO 27001, NIST 2.0 etc.) to identify risks and recommend appropriate remediation measures for our client's third parties Collaborate with clients to understand their business requirements, ensuring all engagements are delivered to the highest quality and standards Stay current with emerging TPRM technologies, threat landscape, industry trends, and incorporate this knowledge into solution design and recommendations Participate and deliver training sessions to team members to ensure knowledge transfer and awareness around TPRM activities Provide Subject Matter Expertise on TPRM related regulations to clients across a number of sectors Be responsible for the growth of PwC's TPRM offerings through business development and internal offering enhancement Your profile: Bachelor's degree in Computer Science, Information Security, or a related field; Master's degree preferred. Minimum of 8 years of hands-on experience delivering Information Security / TPRM related projects Proven track record of successfully delivering complex projects within a consulting or professional services environment. In-depth understanding of information security domains (Access Control, Asset Management, Encryption, Network Security etc.) Experience with GRC technologies such as Archer, OneTrust, Aravo etc. Experience in supplier segmentation (tiering) would be a benefit Strong knowledge of security frameworks, regulations, and compliance standards (e.g., ISO 27001, NIST, DORA, NISD 2). Knowledge and/or experience utilising Artificial Intelligence ("AI") would be a benefit to drive efficiencies for the organisation and our clients Excellent communication skills, both written and verbal, with the ability to explain complex technical concepts to non-technical stakeholders. Strong problem-solving skills and the ability to work collaboratively in a dynamic team environment. Demonstrated ability to manage multiple projects simultaneously and meet deadlines. Join our team of dedicated security professionals and make a significant impact on our clients' security posture. If you are a motivated and results-driven individual with a passion for TPRM, we encourage you to apply and help shape the future of cybersecurity in the digital age. Enjoy PwC's perks We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive employee benefits and flexibility programs that will help you thrive in work and life. Learn more about us at Life@PwC. (https://www.pwc.ie/careers-ie/life-at-pwc.html). Being appreciated for being you Our most valuable asset is our people and we grow stronger as we learn from one another. We are an equal opportunity employer and we value diversity. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status. We believe this so much that we have signed up for the Business in the Community Elevate Pledge. (https://www.bitc.ie/the-leaders-group-on-sustainability/inclusive-workplace-pledge/) You can learn more about our culture of belonging and explore our range of inclusive programmes, initiatives, employee resource groups and more at www.pwc.ie. Avoid the confidence gap; you do not have to match all the listed requirements exactly to apply, we'd love to hear from you! We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please email us for more information. Education Certifications Required Skills Optional Skills Desired Languages Travel Requirements Up to 20% Available for Work Visa Sponsorship? Yes Government Clearance Required? No Job Posting End Date #J-18808-Ljbffr

  • Line of Service Tax Industry/Sector Not Applicable Specialism General Tax Consulting Management Level Senior Associate Job Description & Summary The Role: This is a company secretarial / governance role and an opportunity to join a dynamic team in a growing department in PwC involving the provision of company secretarial and governance services to a broad client base across a range of industries. The Entity Governance and Compliance team sits within the tax services practice and has many common clients. We are looking for a candidate who is enthusiastic, versatile and is keen to enhance their company secretarial, governance and overall business skills. The candidate will work with the in-house Diligent package and a number of bespoke PwC applications. It is expected that the candidate will build strong relationships with both clients, colleagues at local level and PwC's global network. The Team: The Entity Governance and Compliance team consists of ten professionals, qualified and part qualified Chartered Governance Institute professionals, who specialise in the provision of high quality outsourced company secretarial and governance services to clients. Responsibilities: Arrange, attend and minute all directors' and shareholders' meetings; Preparation of minutes, resolutions and associated documentation in relation to corporate transactions; Restructuring projects for clients/internal PwC; Support the provision of Governance services; Maintaining Registers on Diligent software; Ensuring that the statutory registers and corporate documents of each client are maintained in accordance with law and internal policies and procedures; Preparation of Companies Registration Office forms, arranging for execution by client and attending to filing at Companies Registration Office; Liaising with the Registrar of Companies in connection with routine corporate administrative/regulatory matters; Support the provision of Share scheme administration services; Preparation of documentation and correspondence; Maintaining client relationships and liaising with clients on company law issues; Managing the billing process; Obtaining AML/KYC documentation from clients and intermediaries; Maintaining Register of beneficial ownerships for client companies to include all associated filings; Liaison with Partner, Director and Senior Manager on delivering a quality service to clients and business development projects; Potential client secondments; Regular liaison with tax and audit colleagues on various company law issues that may arise; Education / Professional Qualifications: Primary degree (Business, Law, Accounting) Chartered Governance Institute qualified / or part-qualified. Experience Skills and Personal Qualities: 2+ years' experience in a similar role either in a law or financial services firm. We would also consider someone who has worked in an In-House role and now wishes to change direction and join a growing team in the financial services industry. Chartered Governance Institute Qualified or in process of completing exams Excellent communication skills essential Strong service delivery skills Good interpersonal skills and a team player Outgoing, ability to communicate well with colleagues and clients Excellent organisational skills Diligent with strong attention to detail Create your future with us. The world of work has changed and we are changing with it! At PwC, we believe that challenges are better solved together. A career with us means joining a purpose-led and diverse, global community where you will do meaningful work with our amazing clients. Our culture is unique and what sets us apart. Our people really are at the very heart of our business. So, when you join us, you will be empowered to work flexibly in a way that works for you, your clients and the teams around you, supporting your wellbeing. We work tirelessly so that you can unlock your full potential and give you everything you need to take your career where you want it to go. We appreciate what you bring to our culture, our team and our clients and we recognise and celebrate you for it. Our tech-powered and global capabilities come together so that you can make an impact not only to clients and our teams but on the world around us too. PwC Perks Of course, we also offer all the perks you would expect from a leading employer for every stage of your journey with us. From everyday flexibility to working from abroad, learning and development or reward and recognition. We have best in class inclusive and family friendly perks and policies that meet you where you are- in your life and in your career. Inclusion Statement PwC is proud to be an equal opportunities employer and we believe passionately in employing a diverse workforce so much that we have signed up for the Business in the Community Elevate Pledge. We recognise that confidence and the imposter syndrome can sometimes hold you back from applying for your dream job. Whatever your path is or however you identify, please don't hesitate to apply - we would love to hear from you! #J-18808-Ljbffr

  • Line of Service Advisory Industry/Sector Not Applicable Specialism Cybersecurity & Privacy Management Level Manager Job Description & Summary PwC is seeking an experienced Microsoft Security Professional to play a pivotal role in assisting our clients in securing their digital environments and safeguarding their critical assets. You will leverage your expertise in Microsoft security technologies to craft, implement, and optimize security solutions tailored to each client's outstanding needs. Collaborating closely with cross-functional teams, you will provide technical expertise, guidance, and hands-on support to ensure the successful execution of security initiatives. Your contributions will directly impact our clients' ability to mitigate risks, detect threats, and respond effectively to security incidents. As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to: Responsibilities: Participate in the planning, design, and implementation of Microsoft security solutions, including but not limited to Azure Security Center, Microsoft Defender for Endpoint, Microsoft 365 Security, Microsoft purview and Azure Active Directory. Conduct security assessments and vulnerability analyses to identify risks and recommend appropriate remediation measures. Collaborate with clients to understand their business requirements, security goals, and technical constraints, and translate them into effective security strategies. Provide expert guidance on Microsoft security best practices and industry standards to clients and internal teams. Assist in the development and delivery of customer-focused training sessions and workshops to promote security awareness and knowledge transfer. Stay current with emerging Microsoft security technologies, threat landscape, and industry trends, and incorporate this knowledge into solution design and recommendations. Participate in incident response activities, including investigation, containment, and recovery, as needed. Requirements: Bachelor's degree in Computer Science, Information Security, or a related field; Master's degree preferred. Minimum of [5] years of hands-on experience in Microsoft security technologies and solutions, with a focus on Azure Security Center, Microsoft Defender for Endpoint, Microsoft 365 Security, Microsoft purview and Azure Active Directory. Professional certifications such as Microsoft Certified: Azure Security Engineer Associate, Microsoft 365 Certified: Security Administrator Associate, or equivalent. Proven track record of successfully delivering complex Microsoft security projects within a consulting or professional services environment. In-depth understanding of cloud security principles, network security, authentication, and access control. Strong knowledge of security frameworks, regulations, and compliance standards (e.g., NIST, CIS, GDPR, HIPAA). Experience with security assessment tools, vulnerability scanning, and penetration testing methodologies. Excellent communication skills, both written and verbal, with the ability to explain complex technical concepts to non-technical stakeholders. Strong problem-solving skills and the ability to work collaboratively in a dynamic team environment. Demonstrated ability to manage multiple projects simultaneously and meet deadlines. Join our team of dedicated security professionals and make a significant impact on our clients' security posture. If you are a motivated and results-driven individual with a passion for Microsoft security technologies, we encourage you to apply and help shape the future of cybersecurity in the digital age. #J-18808-Ljbffr

  • Line of Service Tax Industry/Sector Not Applicable Specialism General Tax Consulting Management Level Manager Job Description & Summary About us: As Ireland's leading tax practice and with over 650+ tax professionals around the country, we are renowned for the depth and quality of our specialist services. We work with many types of businesses - MNCs, Irish companies, privately owned organisations, entrepreneurs, family businesses, trusts, partnerships and private individuals. What we do: Our approach embraces many aspects of tax solutions from ideas to implementation across a range of tax services including tax compliance, business taxation, transactions, transfer pricing, international tax structuring, VAT, customs, tax management, research and development tax relief, personal tax advisory and compliance, human resource tax services and foreign direct investment. The tax practice is organised into five client service teams - Domestic and International outbound (DIO), Financial Services (FS), Foreign Direct Investment (FDI) and Specialist Tax Services (STS). For more information check out www.pwc.ie/tax. What does this role offer? This role is located at our Kilkenny office. We are seeking to hire a full time, permanent Financial Services Tax Manager to join our leading tax practice. You would be joining a team of tax professionals focussed on delivering high quality corporate tax compliance services. As Corporate Tax Compliance Manager you will support the Directors and a wider team with the ongoing operation and coordination of Corporate Tax Compliance projects. You will assist in the day to day running of the projects and be responsible for managing a team with an emphasis on ensuring high quality tax compliance services. You will be the subject matter expert on the tax compliance processes adopted for the business unit you support. You will possess a good working knowledge of the clients assigned to your team. Specific responsibilities include but are not limited to: Helping to implement and coordinate an efficient, cost effective model based on optimal resource scheduling and process efficiency that exploits current technologies to maximum potential. Manage a team of tax compliance professionals day to day to deliver high quality tax compliance services efficiently. Client engagement lead for small / medium sized projects - directing and driving. Work collaboratively with client engagement leads across the PwC Ireland tax practice to deliver tax compliance services. Quality review of case workers' projects. Motivate your team to perform at their best, make a difference and deliver results, while providing mentorship and guidance allowing them to stretch to their full potential. Have an active role in identifying training needs and utilising our digital tools to provide upskilling opportunities. Identify opportunities to drive improvements in upstream and downstream processes. Embrace the digital evolution in our business to streamline manual processes through leveraging latest tools/digital automation. Operate effectively with your internal team members to create a collaborative working environment. Bring business knowledge, innovation and insight to create value for clients and the firm. Development of your own career: Our high performing team can provide you with exciting projects, meaningful client interactions and the support to develop your career. With sustained levels of growth in our tax practice, you will have an excellent opportunity to progress, specialise and travel. You will have access to an extensive range of tax experts as well as advisory and accounting specialists, and a dedicated coach who will help guide your performance and development. About you - Key skills and competencies: Performing at a Manager level with 2+ years management experience. Qualified tax professional (AITI/ CTA or equivalent). Excels in their attention to detail and reviewing the work of others. Relationship management - ability to read situations and modify behaviour to build quality, diverse relationships with both internal stakeholders and clients. Proactive and solutions focused mindset with ability to drive a portfolio. Innovative - demonstrate an ability to contribute to new ideas and propose innovative solutions to problems. Leadership - demonstrate strong commitment and experience to developing yourself, your team members, your clients and your business. Excellent communication skills both written and verbal. Enthusiastic team player and manager with a passion to coach and encourage others to achieve their potential. Ambitious - demonstrate strong commitment to personal learning and development. Unlock your potential with PwC Ireland We believe that challenges are better solved together! We're inspiring and empowering our people to change the world. Powered by the latest technology, you'll be a part of amazing teams encouraged to collaborate and innovate in a way that creates powerful solutions and makes a positive impact. This purpose-led work, and our continuous development and encouragement, will help unlock your potential and take your career to the next level. Enjoy PwC's perks We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive employee benefits and flexibility programs that will help you thrive in work and life. Learn more about us at Life@PwC. (https://www.pwc.ie/careers-ie/life-at-pwc.html). Being appreciated for being you Our most valuable asset is our people and we grow stronger as we learn from one another. We are an equal opportunity employer and we value diversity. We do not discriminate on the basis of race, religion, colour, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status. We believe this so much that we have signed up for the Business in the Community Elevate Pledge. (https://www.bitc.ie/the-leaders-group-on-sustainability/inclusive-workplace-pledge/) You can learn more about our culture of belonging and explore our range of inclusive programmes, initiatives, employee resource groups and more at www.pwc.ie. Avoid the confidence gap; you do not have to match all the listed requirements exactly to apply, we'd love to hear from you! We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Education (if blank, degree and/or field of study not specified) Degrees/Field of Study required: Degrees/Field of Study preferred: Certifications (if blank, certifications not specified) Required Skills Optional Skills Desired Languages (If blank, desired languages not specified) Travel Requirements Not Specified Available for Work Visa Sponsorship? Yes Government Clearance Required? No Job Posting End Date #J-18808-Ljbffr

Company Detail

  • Is Email Verified
    No
  • Total Employees
  • Established In
  • Current jobs

Google Map

For Jobseekers
For Employers
Contact Us
Astrid-Lindgren-Weg 12 38229 Salzgitter Germany