Job description

If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realise their ambitions.

 

We are currently seeking an experienced professional to join our team in the role of Incident Response Senior Analyst.

 

Department and Function Background

 

Operating within the Cybersecurity function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats across the global HSBC assets and estate.

 

The GCO team is split into five distinct sub-functions:

 

Critical to the success of GCO are its close partnerships with other Cybersecurity teams including Cyber Engineering, Service Reliability Engineering, Vulnerability Management and the wider HSBC businesses and functions.

 

Role Description

 

The Cybersecurity Incident Response Senior Analyst is accountable for:

• Performing the technical and forensic investigations into cyber security events across the globe, taking responsibility for the timely identification of cyber-threats and where possible, minimising further risk to HSBC’s information assets and services.

• Carrying out post-incident reviews, assessing the effectiveness of controls, detection and response capability and supporting the required improvements with the responsible owners.

• Performing the forensic services for the collection, processing, preservation, analysis, and presentation of evidence in support of vulnerability mitigation and information security incident investigations.

• Maintaining a strong awareness of technology trends and industry best practice, to enable the provision of informed advice and guidance to HSBC Business functions and HSBC IT.

• Collaboration with the wider GCO teams (and wider business/function teams where applicable) in the production and maintenance of efficient and effective incident response playbooks.

• Supporting the Identification, development and implementation of new detections (Use cases).

• Developing and defining detailed processes and procedures to manage the response to cyber security events.

• Directly contributing to the continued technical enhancement of the security platforms.

• Supporting the continued evolution of incident response and forensic capabilities and processes, including automation and orchestration.

• Training and developing other members of the Incident Management and Response team as well as other members of the Global Cybersecurity Operations function.

• Supporting a “self-critical” culture whereby identification of weaknesses in the bank’s control plane (people, process and technology) are brought to light in an effective manner and addressed.

• Supporting a culture of individual self-improvement whereby staff are expected to maintain subject matter expertise within their area of focus and within the realm of cybersecurity more broadly.

• Supporting engagement of Global Businesses and Functions everywhere HSBC does business that drives a global up-lift in cybersecurity awareness helping to “tell the story” of HSBC Cybersecurity efforts.

• Production of Management Information related to the CSIRT mission that is appropriate to the target audience, supported by data and experienced analysis enabling informed decisions. 

 

Due to the urgent hiring need, candidates with immediate right to work locally and no relocation need will be prioritised.

Requirements

Technical Skills

 

·         Excellent knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.

·         Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.

·         Excellent knowledge of common enterprise technology infrastructure, platforms and tooling, including; Windows, Linux, infrastructure management and networking hardware.

·         Excellent knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, FTK, Sleuthkit, Kali Linux, IDA Pro, DEFT, SANS SIFT, etc.

·         Very good knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control plane.

·         Very good knowledge and demonstrated experience of common log management suites, Security Information and Event Management (SIEM) tools, use of “Big Data” and Cloud-based solution for the collection and real-time analysis of security information.

·         Good knowledge of common mobile platforms, such as Blackberry, iOS, Android and Windows.

·         Good knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.

·         Some knowledge and technical experience of 3rd party cloud computing platforms such as AWS, Azure and Google.

 

 

Industry Experience and Qualifications

 

Candidates will be evaluated primarily upon their ability to demonstrate the competencies required to be successful in the role, as described above. For reference, the typical work experience and educational background of candidates in this role are as follows:

·         5+ years of experience in incident response and/or computer forensics

·         Extensive experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector

·         Industry recognised certifications including, but not limited to; CEH, CRISC, GSEC, GCIA, and/or CISSP.

·         Industry recognised cyber security related certifications, reflecting forensics competence and associated tooling. You should have at least one core forensics certification and/or one associated tooling certification from the list below or similar industry recognised accreditation/experience:

o   Core forensics certifications:

§  GCFA, GNFA, GASF, GCFE, CCE, GCIH, CFSR, CHFI

o   Tooling certification:

§  EnCE, CBE, ACE, CCPA

Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or commensurate demonstrated work experience in the same.

 

 

At HSBC we offer our colleagues a greater number of leave days so that they can fully enjoy their wedding, take care of the new member of the family, or grieve the loss of a family member. Our paid leave package is at the forefront in Mexico, now you have one more reason to be HSBC and proudly live a culture of well-being, balance and care.

 

HSBC is an equal opportunity employer committed to building a culture where all employees are valued, respected and opinions count. We take pride in providing a workplace that fosters continuous professional development, flexible working and, opportunities to grow within an inclusive and diverse environment. We encourage applications from all suitably qualified personsirrespective of, but not limited to, their gender or genetic information, sexual orientation, ethnicity, religion, social status, medical care leave requirements, political affiliation, people with disabilities, color, national origin, veteran status, etc., We consider all applications based on merit and suitability to the role.

 

Personal data held by the Bank relating to employment applications will be used in accordance with our Privacy Statement, which is available on our website.

***Issued By HSBC Electronic Data Process Mexico Private LTD***