PwC

Senior Associate - Cyber Offensive Security

Moka Full time

Management Level

Senior Associate

Job Description & Summary

A career within Cybersecurity practice will provide you with an opportunity to help our clients implement an effective Cybersecurity programme that protects against threats and build cyber resilient business to drive growth.

The team is expanding to better support our clients in diverse business sectors both locally and internationally.

We are seeking Offensive Security Consultants & Senior consultants to join our dynamic team. In this role, you will utilise your expertise in ethical hacking to identify weaknesses in client's infrastructure and applications. You will also be at the forefront to safeguard crown jewels while continuously staying ahead of emerging threats.

Candidates for this role, ideally match the skills below:

  • Knowledge of common network protocols, operating systems (Linux), and web applications.
  • Familiarity with scripting and security testing tools such as Nmap, Burp Suite, Metasploit, and Wireshark.
  • Understanding of Network Security and various security frameworks (e.g. OWASP, NIST, etc.)
  • Team player with the versatility to work effectively in complex client environment.
  • Good communication skills, both verbal and written.
  • Ability to manage multiple engagements and deliver against tight deadlines.
  • Client handling and relationship management skills.

What would our Senior Associates expect from us?

This is an opportunity for professionals who are passionate about uncovering vulnerabilities and securing systems from potential threats. Members of our team are the guardians of our clients’ digital realm and play a pivotal role in fortifying their digital defences.

Joining our team means joining this global network of firms and working as part of experts with extensive consulting and industry experience, helping our clients continuously manage their cyber risks. Your key responsibilities will be to simulate real-world attacks, assess their impact, and collaborate with cross-functional teams to design and implement robust security measures.

Responsibilities

If you’re successful, you’ll undertake engagements locally and globally which could include a combination of but not limited to:

  • Conduct hands-on vulnerability assessment and penetration testing on applications, networks and systems to identify potential security risks and weaknesses.
  • Utilise offensive security tools and techniques to simulate real-world cyberattacks as part of Red Team exercise.
  • Technical knowledge in security and penetration test frameworks/methodologies (OWASP, MITRE ATT&CK);
  • Technical assessment of AI platforms to identify flaws such as prompt injection, data leakage, and deepfake exploitation.
  • Analyse and interpret security assessment results, providing detailed reports on identified vulnerabilities, potential impacts, and recommended remediation measures.
  • Ensure that security activities align with industry standards, best practices, and compliance requirements.
  • Report documentation that covers test procedures, findings, and remediation recommendations accurately to support security auditing and compliance efforts.
  • Build and maintain relationships with the members of the team, other teams in the firm and clients.
  • Uphold the firm's code of ethics and business conduct.

Experience and Qualifications

  • At least three years of experience in a similar role.
  • Bachelors in IT, Computer Science& AI , Cybersecurity  or related field.
  • Certifications such as CEH, PNPT, OSCP and AI experience etc. will be an advantage.

PwC's inclusive and collaborative culture fosters continuous learning, enabling you to stay at the forefront of digital security trends and make a meaningful impact for our clients worldwide. Join our team to embark on a rewarding journey, where your skills, passion and dedication to excellence will be valued and celebrated.

Travel Requirements

Not Specified

Available for Work Visa Sponsorship?

No

Job Posting End Date

December 5, 2025