Job description

Incident Response Senior Analyst

Join a digital first bank that’s powered by people.

Our technology team builds innovative digital solutions rapidly and at scale to deliver the next generation of banking services for our customers around the world.

In our cybersecurity team you’ll be helping to safeguard the financial system on which millions of people depend.

You’ll be making banking more secure by designing, implementing, and operating controls to manage cybersecurity risk. You’ll help define HSBC Group cyber security standards, deliver Global Security Operations ad Threat management services, provide round-the-clock monitoring and security incident response services, and oversee Network/Application/Infrastructure Security. The work you do will provid3e assurance of the adequacy and effectiveness of security controls to Business Risk Owners.


Operating within the Cybersecurity function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats across the global HSBC assets and estate.

The GCO team is split into five distinct sub-functions:

• Monitoring & Threat Detection (MTD) – Monitoring, detection, alerting and triage of initial cyber-threat events.
• Incident Management & Response (IMR) – Management and deep-dive investigation and response to cyber-incidents.
• Information Protection & Response (IPR) – Management and response to information and data security incidents.
• Strategic Innovation & Operations (SIO) – Continuous improvement of cyber-threat detection capabilities and process automation.
• Cyber Intelligence and Threat Analysis (CITA) - Through comprehensive investigations and deep technical analysis of advanced adversaries


As an HSBC employee in the UK, you will have access to tailored professional development opportunities and a competitive pay and benefits package. This includes private healthcare for all UK-based employees, enhanced maternity and adoption pay and support when you return to work, and a contributory pension scheme with a generous employer contribution.



In this role you will:
• Performing the technical and forensic investigations into cyber security events across the globe, taking responsibility for the timely identification of cyber-threats and where possible, minimising further risk to HSBC’s information assets and services.
• Carrying out post-incident reviews, assessing the effectiveness of controls, detection and response capability and supporting the required improvements with the responsible owners.
• Performing the forensic services for the collection, processing, preservation, analysis, and presentation of evidence in support of vulnerability mitigation and information security incident investigations.
• Maintaining a strong awareness of technology trends and industry best practice, to enable the provision of informed advice and guidance to HSBC Business functions and HSBC IT.
• Collaboration with the wider GCO teams (and wider business/function teams where applicable) in the production and maintenance of efficient and effective incident response playbooks.
• Supporting the Identification, development and implementation of new detections (Use cases).
• Developing and defining detailed processes and procedures to manage the response to cyber security events.
• Directly contributing to the continued technical enhancement of the security platforms.
• Supporting the continued evolution of incident response and forensic capabilities and processes, including automation and orchestration.
• Training and developing other members of the Incident Management and Response team as well as other members of the Global Cybersecurity Operations function.

Requirements

To be successful in this role you should meet the following requirements:

• Experience in incident response and/or computer forensics
• Extensive experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector
• Industry recognised certifications including, but not limited to; CEH, CRISC, GSEC, GCIA, and/or CISSP.
• Excellent knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.
• Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.
• Excellent knowledge of common enterprise technology infrastructure, platforms and tooling, including; Windows, Linux, infrastructure management and networking hardware.
• An understanding of business needs and commitment to delivering high-quality, prompt and efficient service to the business.
• An understanding of organisational mission, values and goals and consistent application of this knowledge.
• Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one.
• An ability to perform independent analysis of complex problems and distill relevant findings and root causes.
• An ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily-understood, authoritative and actionable manner.

This role is based in Sheffield.

Opening up a world of opportunity
 

Being open to different points of view is important for our business and the communities we serve. At HSBC, we’re dedicated to creating diverse and inclusive workplaces. Our recruitment processes are accessible to everyone -  no matter their gender, ethnicity, disability, religion, sexual orientation, or age.

We take pride in being part of the Disability Confident Scheme. This helps make sure you can be interviewed fairly if you have a disability, long term health condition, or are neurodiverse.

If you’d like to apply for one of our roles and need adjustments made, please get in touch with our Recruitment Helpdesk:

Email: hsbc.recruitment@hsbc.com
Telephone: +44 207 832 8500