Job description

Some careers shine brighter than others.

If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.

HSBC is one of the largest banking and financial services organizations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realize their ambitions.

We are currently seeking an experienced professional to join our team in the role of Project Manager

In this role you will:

  • Hunting for malicious or anomalous activity across the enterprise, using existing tools. Acting in co-ordination with GCO staff to lead the development and implementation of an advanced analysis and search capability focused on identifying potentially sophisticated APT and insider threat activities within the organization.
  • Researching new and existing threat actors and associated tactics, techniques and procedures (TTPs); developing a detailed understanding of their potential impact to the organization, providing recommended solutions for improving our defensive and detective capability.
  • Collaboration with the wider Cybersecurity functions, e.g., Red Team, to develop hypotheses for new attack techniques and evasion methods.
  • Coordinating threat hunting activities, leveraging intelligence from multiple internal and external sources.
  • Reviewing incident and penetration testing reports and corresponding logs, to identify gaps in our detection capability and provide recommendations to improve them.
  • Providing expert analytic investigative support on large scale and complex security incidents.
  • Contributing to the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes
  • Training, developing, mentoring, and inspiring colleagues across the function in area(s) of specialism, strengthening Cybersecurity Operations capabilities.
  • Represent HSBC Global Cybersecurity Operations at internal awareness and external cybersecurity forums.
  • Collaborate with the wider Cybersecurity (and IT) teams to ensure that the core, underlying technological capabilities that underpin an effective and efficient operational response to current and anticipated threats and trends remain fit for purpose.
  • Identify processes that can be automated and orchestrated to ensure maximum efficiency of Global Cybersecurity Operations resources.
Requisitos

To be successful in this role, you should meet the following requirements:

  • Excellent investigative skills, insatiable curiosity, and an innate drive to win.
  • Instinctive and creative, with an ability to think like the enemy.
  • Strong problem-solving and trouble-shooting skills
  • Deep knowledge of hacker culture
  • Developed external peer network for sharing intelligence.
  • Self-motivated and possessing of a high sense of urgency and personal integrity.
  • Excellent understanding of HSBC cyber security principles, global financial services business models, regional compliance regulations and laws.
  • Excellent understanding and knowledge of common industry cyber security frameworks, standards, and methodologies, including OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.
  • Proven experience in identifying and responding to advanced attacker methodologies both within the corporate environment as well as external attack infrastructures, ideally with offensive experience and / or deception environment development (tripwire systems, honeypots, honey-token/accounts, etc.) using open source, vendor purchased and bespoke/in-house developed solutions.
  • Experience in computer forensics, vulnerability analysis, cyber security analysis, penetration testing and/or network engineering.
  • Highest level of technical expertise in information security, including deep familiarity with relevant penetration and intrusion techniques and attack vectors
  • Expert level knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
  • Expert Knowledge and technical experience of 3rd Party Cloud Computing platforms such as AWS, Azure and Google

You’ll achieve more when you join HSBC.

www.hsbc.com/careers

HSBC is committed to building a culture where all employees are valued, respected and opinions count. We take pride in providing a workplace that fosters continuous professional development, flexible working and opportunities to grow within an inclusive and diverse environment. Personal data held by the Bank relating to employment applications will be used in accordance with our Privacy Statement, which is available on our website.

Issued by – HSBC Software Development India