Job description

If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realis their ambitions.

 

Analyst (GCO)

The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the issue and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion. In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and that the alerting rules are tuned for maximum effectiveness. This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value, as well as HSBC information and financial assets.

Analysts are responsible for monitoring multiple HSBC networks simultaneously using the latest threat detection technologies to detect, analyse and respond to cyber security incidents. The Analyst will follow detailed processes and procedures to identify and analyse these incidents, escalating to and supporting more senior analysts based on the severity and potential impact of the incident.

 

 The primary responsibilities of the Analyst are:

 

·         Monitoring the entire global HSBC technology and information estate for new attacks and log them to appropriate systems.

·         Triaging potentially malicious events to determine severity and criticality of the event.

·         Responding to alerts from the various monitoring/detection systems and platforms within defined SLAs.

·         Following detailed processes and procedures to analyse, respond to and/or escalate cyber security incidents.

·         Supporting cyber security incidents through to eradication and feedback lessons learned, in to improved cyber resilience.

·         Analysing network traffic using a variety of analysis tools.

·         Monitoring security appliance health and perform basic troubleshooting of security devices; notify security engineering as necessary for malfunctioning equipment.

·         Analysing malicious artefacts obtained from network monitoring with a focus on generation of threat intelligence and service improvement.

·         Identifying and developing new ideas to enhance our detection capability (Use cases) and mitigations (Playbooks) across the security platforms.

·         Reviewing and validating new Use Cases and Playbooks created by Cybersecurity colleagues.

·         Researching emerging threats and vulnerabilities to aid in the identification of cyber incidents.

·         Applying structured analytical methodologies to maximise threat intelligence growth and service efficacy.

·         Supporting handovers to other teams and countries at the start and end of the working shift.

·         Contributing to the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes.

·         Training, developing and mentoring colleagues in area(s) of specialism.

·         Collaborating with the wider Cybersecurity (and IT) teams to ensure that the core, underlying technological capabilities that underpin an effective and efficient operational response to current and anticipated threats and trends remain fit for purpose.

·         Identifying processes that can be automated and orchestrated to ensure maximum efficiency of Global Cybersecurity Operations resources.

·         Promoting a “self-critical” and continuous assessment and improvement culture whereby identification of weaknesses in the bank’s control plane (people, process and technology) are brought to light and addressed in an effective and timely manner.

·         Supporting engagement in support of HSBC Global Businesses and Functions to drive a global up-lift in cyber-security awareness and help to evangelise HSBC Cybersecurity efforts and success.

Requirements

Skills

 

·         Good investigative skills and insatiable curiosity.

·         Instinctive and creative, with an ability to think like the enemy.

·         Strong problem-solving and trouble-shooting skills.

·         Strong communication and interpersonal skills, with proven ability to communicate technical topics to diverse audiences.

 

 

 

Due to the urgent hiring need, candidates with immediate right to work locally and no relocation need will be prioritised.

At HSBC we offer our colleagues a greater number of leave days so that they can fully enjoy their wedding, take care of the new member of the family, or grieve the loss of a family member. Our paid leave package is at the forefront in Mexico, now you have one more reason to be HSBC and proudly live a culture of well-being, balance and care.

 

HSBC is an equal opportunity employer committed to building a culture where all employees are valued, respected and opinions count. We take pride in providing a workplace that fosters continuous professional development, flexible working and, opportunities to grow within an inclusive and diverse environment. We encourage applications from all suitably qualified persons irrespective of, but not limited to, their gender or genetic information, sexual orientation, ethnicity, religion, social status, medical care leave requirements, political affiliation, people with disabilities, color, national origin, veteran status, etc., We consider all applications based on merit and suitability to the role.

Personal data held by the Bank relating to employment applications will be used in accordance with our Privacy Statement, which is available on our website.

***Issued By HSBC Electronic Data Process Mexico Private LTD