Lead Analyst - Azcapotzalco, México - HSBC

HSBC
HSBC
Empresa verificada
Azcapotzalco, México

hace 1 mes

Rodrigo Fernández

Publicado por:

Rodrigo Fernández

Reclutador de talento para beBee


Descripción
Some careers have more impact than others.

If you're looking for a career where you can make a real impression, join HSBC and discover how valued you'll be.

HSBC is one of the largest banking and financial services organisations in the world, with operations in 64 countries and territories.

We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realise their ambitions.

- "At HSBC we offer our colleagues a greater number of days so that they can fully enjoy their wedding, take care of the new member of the family, or grieve the loss of a family member._

  • Our paid leave package is at the forefront in Mexico, now you have one more reason to be HSBC and proudly live a culture of wellbeing, balance and car care"_
We are currently seeking an experienced professional to join our team in the role of
Lead Analyst (GCO)


Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations.

This includes dedicated functions for the monitoring and detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities.

These two principal functions are supported by additional internal GCO capabilities in; Cyber Intelligence and Threat Analysis, Security Sciences and Client Engagement and Support Services.

Critical to the success of GCO is it close partnership with sister Cybersecurity teams, IT Infrastructure Delivery and Global Business and Function clients.

The overall GCO mission is placed under the purview of the Group Chief Information Security Officer (CISO).


The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7.

The team's mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the issue and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion.

In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and that the alerting rules are tuned for maximum effectiveness.

This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value, as well as HSBC information and financial assets.


Lead Analysts are responsible for leading the analysis of and supporting the response to cyber security incidents within HSBC, using the latest threat monitoring and detection technologies to detect, analyse and respond.


Principal responsibilities

  • Responding to alerts from across the entire global HSBC technology and information estate to quickly detect harmful behaviours and events, containing, mitigating and remediating minor incidents and in coordination with the Cybersecurity Incident Management and Response Team, effectively containing, mitigating and remediating more serious events.
  • Supporting cyber security incidents through to eradication and feed in to the Post Incident Review process that delivers detailed analysis on the root cause of incidents investigated and produces findings and recommendations that support control adjustments to better protect the bank.
  • Identifying, developing and implementing new detections (Use cases) and mitigations (Playbooks) across the security platforms.
  • Reviewing and approving new Use Cases and Playbooks created by Cybersecurity colleagues.
  • Continuously reviewing the effectiveness of analysis playbooks, processes, and tooling.
  • Communicating new use cases (golive, demise, tuning), to the cybersecurity operations teams, supporting the Cybersecurity Operations Manager in ensuring all teams are prepared to take on the additional workload and have sufficient tools, training and capability to do so effectively.
  • Researching emerging threats and vulnerabilities to aid in the identification of cyber incidents.
  • Supporting the Watch Commander during shift handovers, ensuring all team members are ready to manage ongoing incidents.
  • Supporting the triage of potentially malicious events to determine severity and criticality of the event.
  • Provide expertlevel advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes.
  • Train, develop, mentor and inspire cybersecurity colleagues in area(s) of specialism.
  • Collaborate with the wider Cybersecurity (and IT) teams to ensure that the core, underlying technological capabilities that underpin an effective and efficient operational response to current and anticipated threats and tr

Más ofertas de trabajo de HSBC