Hyderabad, Telangana, India
3 days ago
Threat and Controls Assessment /Lead Consultant Specialist

Some careers shine brighter than others.

If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.

HSBC is one of the largest banking and financial services organizations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realize their ambitions.

We are currently seeking an experienced professional to join our team in the role of Lead Consultant Specialist

In this role you will:

The Threat and Controls Assessment Lead Consultant role will work as part of the global team to perform Threat Modelling on HSBC services.

This is a senior role reporting into the Threats and Controls Assessment Regional Lead, closely collaborating with peers across Penetration Testing; Secure Development, Third Party Security Assessment and Cybersecurity business and regional leads, enabling effective end-to-end vulnerability identification.

Key Responsibilities:

Perform effective threat and control assessments for complex services and platforms across the HSBC estate. This will include cloud platform reviews for Azure, AWS and GCPLiaise with Developers, Architects and other Technical Leads to understand the end to end service and identify where there are any control gapsWork with the CSAT management team to enhance the Threats and Controls Assessment Service.Provide cybersecurity consultancy with HSBC Business and FunctionsStay up to date within the industry of new trends and best practicesProvide supervision, guidance and mentor less experienced members of the global teamAct as a point of contact and source of advice on issues relating to Cybersecurity within the team

Some careers shine brighter than others.

If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.

HSBC is one of the largest banking and financial services organizations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realize their ambitions.

We are currently seeking an experienced professional to join our team in the role of Lead Consultant Specialist

In this role you will:

The Threat and Controls Assessment Lead Consultant role will work as part of the global team to perform Threat Modelling on HSBC services.

This is a senior role reporting into the Threats and Controls Assessment Regional Lead, closely collaborating with peers across Penetration Testing; Secure Development, Third Party Security Assessment and Cybersecurity business and regional leads, enabling effective end-to-end vulnerability identification.

Key Responsibilities:

Perform effective threat and control assessments for complex services and platforms across the HSBC estate. This will include cloud platform reviews for Azure, AWS and GCPLiaise with Developers, Architects and other Technical Leads to understand the end to end service and identify where there are any control gapsWork with the CSAT management team to enhance the Threats and Controls Assessment Service.Provide cybersecurity consultancy with HSBC Business and FunctionsStay up to date within the industry of new trends and best practicesProvide supervision, guidance and mentor less experienced members of the global teamAct as a point of contact and source of advice on issues relating to Cybersecurity within the team

To be successful in this role you should meet the following requirements:

Bachelor’s degreeExp : 10 Expert hands on knowledge in one or more of the main Cloud Service Providers – Azure, AWS or GCPProven experience in general security concepts and principles and application specific security concepts and principles.Proven experience working in a large scale, multi-national and technologically diverse environmentHands on experience with threat modellingand Security review of Architecture and design Strong technical understanding and experience of assessing vulnerabilities and identifying weaknesses in diverse enterprise IT assetsStrong understanding of applications design and architectureStrong understanding of Software Development Life Cycle (SDLC) with a focus on securityKnowledge and experience with network, host and application security practicesUnderstanding of emerging technologies and corresponding security threats

You’ll achieve more when you join HSBC.

www.hsbc.com/careers

HSBC is committed to building a culture where all employees are valued, respected and opinions count. We take pride in providing a workplace that fosters continuous professional development, flexible working, and opportunities to grow within an inclusive and diverse environment. Personal data held by the Bank relating to employment applications will be used in accordance with our Privacy Statement, which is available on our website.

Issued by – HSBC Software Development India

To be successful in this role you should meet the following requirements:

Bachelor’s degreeExp : 10 Expert hands on knowledge in one or more of the main Cloud Service Providers – Azure, AWS or GCPProven experience in general security concepts and principles and application specific security concepts and principles.Proven experience working in a large scale, multi-national and technologically diverse environmentHands on experience with threat modellingand Security review of Architecture and design Strong technical understanding and experience of assessing vulnerabilities and identifying weaknesses in diverse enterprise IT assetsStrong understanding of applications design and architectureStrong understanding of Software Development Life Cycle (SDLC) with a focus on securityKnowledge and experience with network, host and application security practicesUnderstanding of emerging technologies and corresponding security threats

You’ll achieve more when you join HSBC.

www.hsbc.com/careers

HSBC is committed to building a culture where all employees are valued, respected and opinions count. We take pride in providing a workplace that fosters continuous professional development, flexible working, and opportunities to grow within an inclusive and diverse environment. Personal data held by the Bank relating to employment applications will be used in accordance with our Privacy Statement, which is available on our website.

Issued by – HSBC Software Development India

Confirm your E-mail: Send Email