Loading ...

Job content

The health and safety of our employees and candidates is very important to us. Due to the current situation related to the Novel Coronavirus (2019-nCoV), we’re leveraging our digital capabilities to ensure we can continue to recruit top talent at the HSBC Group. As your application progresses, you may be asked to use one of our digital tools to help you through your recruitment journey. If so, one of our Resourcing colleagues will explain how our video-interviewing technology will be used throughout the recruitment process and will be on hand to answer any questions you might have.

Some careers have more impact than others.

If you’re looking for a career where you can make a real impression, join HSBC and discover how valued you’ll be.

HSBC is one of the largest banking and financial services organizations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realize their ambitions.

We are currently seeking an experienced professional to join our team in the role of ‘Lead Consultant Specialist’

Job Profile:

Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defense” services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for the Monitoring and Detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities. These two principal functions are supported by additional internal GCO capabilities in; Cyber Intelligence and Threat Analysis, Security Sciences and Client Engagement and Support Services. Critical to the success of GCO is it close partnership with sister Cybersecurity teams, IT Infrastructure Delivery, and Global Business and Function clients. The overall GCO mission is placed under the purview of the Group Chief Information Security Officer (CISO).

The Cybersecurity Incident Management and Response Team is charged with efficiently and effectively handling all information and cybersecurity incidents across the Group on a 24x7 basis. This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value as well as HSBC information and financial assets.

Principal responsibilities:

The Cybersecurity Incident Management and Response Team is charged with efficiently and effectively handling all information and cybersecurity incidents across the Group on a 24x7 basis. This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value as well as HSBC information and financial assets.

The Incident Management and Response function is further organised into two primary missions:

  • Incident Management: The coordination and orchestration of technical response activities across the globe, the timely and effective communication of the aforementioned to Global Business and Function stakeholders, Senior Executive Leadership and regulatory bodies.
  • Incident Response: Conducting technical and forensic investigations into matters raised through alerts, intelligence, testing activities and end user reports that lead to a coordinated effort to effectively contain, mitigate and remediate active and potential attacks.

The Cybersecurity Incident Response Principal Analyst is accountable for:

  • Leading the technical and forensic investigations into cyber security events across the globe, taking responsibility for the timely identification of cyber-threats and where possible, minimising further risk to HSBC’s information assets and services.
  • Ensuring the completion of post-incident reviews, assessing the effectiveness of controls, detection and response capability and supporting the required improvements with the control or capability owners.
  • Leading the forensic services for the forensically sound collection, processing, preservation, analysis, presentation of evidence and maintaining chains-of-custody in support of vulnerability mitigation and information security incident investigations.
  • Maintaining a strong awareness of technology trends and industry best practice, to enable the provision of informed advice and guidance to HSBC Business functions and HSBC IT.
  • Leading the collaboration with the wider GCO teams (and wider business/function teams where applicable) in the production and maintenance of efficient and effective incident response playbooks.
  • Supporting the Identification, development and implementation of new detections (Use cases).
  • Developing and defining detailed processes and procedures to manage the response to cyber security events.
  • Directly contributing to the continued technical enhancement of the security platforms.
  • Leading the continued evolution of incident response and forensic capabilities and processes, including automation and orchestration.
  • Training and developing other members of the Incident Management and Response team as well as other members of the Global Cybersecurity Operations function.
  • Supporting a “self-critical” culture whereby identification of weaknesses in the bank’s control plane (people, process and technology) are brought to light in an effective manner and addressed.
  • Supporting a culture of individual self-improvement, whereby staff are expected to maintain subject matter expertise within their area of focus and within the realm of cybersecurity more broadly, for example remaining up to date on the latest forensic techniques and tooling for strategically important platforms and technologies in use (and proposed for use) at HSBC.
  • Supporting engagement of Global Businesses and Functions everywhere HSBC does business that drives a global up-lift in cybersecurity awareness helping to “tell the story” of HSBC Cybersecurity efforts.
  • Production of Management Information related to the CSIRT mission that is appropriate to the target audience, supported by data and experienced analysis enabling informed decisions.

Requirements:

  • An understanding of business needs and commitment to delivering high-quality, prompt and efficient service to the business.
  • An understanding of organisational mission, values and goals and consistent application of this knowledge.
  • Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one.
  • An ability to perform independent analysis of complex problems and distill relevant findings and root causes.
  • An ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily-understood, authoritative and actionable manner.
  • A team-focused mentality with the proven ability to work effectively with diverse stakeholders.
  • Self-motivated and possessing of a high sense of urgency and personal integrity.
  • Highest ethical standards and values.
  • Excellent understanding of HSBC cyber security principles, global financial services business models, regional compliance regulations and applicable laws.
  • Excellent understanding and knowledge of common industry cyber security frameworks, standards and methodologies, including; OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.
  • Proven ability and experience of working in a high-pressure, fast paced environment where bold, time critical decision making is essential.
  • Proven experience in identifying and responding to advanced attacker methodologies both within the corporate environment as well as external attack infrastructures, ideally with offensive experience and / or deception environment development (tripwire systems, honeypots, honey-token/accounts, etc.) using open source, vendor purchased and bespoke/in-house developed solutions.
  • Proven experience in crisis management, crisis response frameworks and communications. Ability to produce complex reports containing technical information, communicating this clearly to a non-technical audience.
  • Experience producing forensic analysis reports, detailing findings of the analysis and clearly documenting processes and techniques employed.
  • Ability to speak, read and write in English.

Technical Skills:

  • Expert level knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.
  • Expert level knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.
  • Expert level knowledge of common enterprise technology infrastructure, platforms and tooling, including; Windows, Linux, MacOS, infrastructure management and networking hardware.
  • Expert level knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, FTK, Sleuthkit, Kali Linux, IDA Pro, DEFT, SANS SIFT, etc.
  • Expert level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control plane.
  • Expert level of knowledge and demonstrated experience of common log management suites, Security Information and Event Management (SIEM) tools, use of “Big Data” and Cloud-based solution for the collection and real-time analysis of security information.
  • Expert level knowledge of common mobile platforms, such as Blackberry, iOS, Android and Windows.
  • Expert level knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
  • Expert knowledge and technical experience of 3rd party cloud computing platforms such as AWS, Azure and Google.

Qualifications

Desirable:

Industry Experience:

Candidates will be evaluated primarily upon their ability to demonstrate the competencies required to be successful in the role, as described above. For reference, the typical work experience and educational background of candidates in this role are as follows:

  • 8+ years of experience in incident response and/or computer forensics
  • Extensive experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector
  • Industry recognised certifications including, but not limited to; CEH, CRISC, GSEC, GCIA, and/or CISSP.
  • Industry recognised cyber security related certifications, reflecting forensics competence and associated tooling. You should have at least one core forensics certification and/or one associated tooling certification from the list below or similar industry recognised accreditation/experience:
    • Core forensics certifications:
      • GCFA, GNFA, GASF, GCFE, CCE, GCIH, CFSR, CHFI
    • Tooling certification:
      • EnCE, CBE, ACE, CCPA
  • Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or commensurate demonstrated work experience in the same.

You’ll achieve more when you join HSBC.

HSBC is committed to building a culture where all employees are valued, respected and opinions count. We take pride in providing a workplace that fosters continuous professional development, flexible working and opportunities to grow within an inclusive and diverse environment. Personal data held by the Bank relating to employment applications will be used in accordance with our Privacy Statement, which is available on our website

***Issued By HSBC Software Development Centre***

Loading ...
Loading ...

Deadline: 12-07-2024

Click to apply for free candidate

Apply

Loading ...
Loading ...

SIMILAR JOBS