Threat Hunter/ Project Manager/ Hyderabad/ Cybersecurity: 0000K17I

2 weeks ago


Hyderabad, India HSBC Full time

Some careers shine brighter than others.

If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.

HSBC is one of the largest banking and financial services organizations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realize their ambitions.

We are currently seeking an experienced professional to join our team in the role of Project Manager

In this role you will:

Hunting for malicious or anomalous activity across the enterprise, using existing tools. Acting in co-ordination with GCO staff to lead the development and implementation of an advanced analysis and search capability focused on identifying potentially sophisticated APT and insider threat activities within the organization. Researching new and existing threat actors and associated tactics, techniques and procedures (TTPs); developing a detailed understanding of their potential impact to the organization, providing recommended solutions for improving our defensive and detective capability. Collaboration with the wider Cybersecurity functions, , Red Team, to develop hypotheses for new attack techniques and evasion methods. Coordinating threat hunting activities, leveraging intelligence from multiple internal and external sources. Reviewing incident and penetration testing reports and corresponding logs, to identify gaps in our detection capability and provide recommendations to improve them. Providing expert analytic investigative support on large scale and complex security incidents. Contributing to the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes Training, developing, mentoring, and inspiring colleagues across the function in area(s) of specialism, strengthening Cybersecurity Operations capabilities. Represent HSBC Global Cybersecurity Operations at internal awareness and external cybersecurity forums. Collaborate with the wider Cybersecurity (and IT) teams to ensure that the core, underlying technological capabilities that underpin an effective and efficient operational response to current and anticipated threats and trends remain fit for purpose. Identify processes that can be automated and orchestrated to ensure maximum efficiency of Global Cybersecurity Operations resources. Requirements

To be successful in this role, you should meet the following requirements:

Excellent investigative skills, insatiable curiosity, and an innate drive to win. Instinctive and creative, with an ability to think like the enemy. Strong problem-solving and trouble-shooting skills Deep knowledge of hacker culture Developed external peer network for sharing intelligence. Self-motivated and possessing of a high sense of urgency and personal integrity. Excellent understanding of HSBC cyber security principles, global financial services business models, regional compliance regulations and laws. Excellent understanding and knowledge of common industry cyber security frameworks, standards, and methodologies, including OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards. Proven experience in identifying and responding to advanced attacker methodologies both within the corporate environment as well as external attack infrastructures, ideally with offensive experience and / or deception environment development (tripwire systems, honeypots, honey-token/accounts, etc.) using open source, vendor purchased and bespoke/in-house developed solutions. Experience in computer forensics, vulnerability analysis, cyber security analysis, penetration testing and/or network engineering. Highest level of technical expertise in information security, including deep familiarity with relevant penetration and intrusion techniques and attack vectors Expert level knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems. Expert Knowledge and technical experience of 3rd Party Cloud Computing platforms such as AWS, Azure and Google

  • Hyderabad, India HSBC Full time

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.HSBC is one of the largest banking and...


  • hyderabad, India HSBC Full time

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of the largest...

  • Threat Hunter II

    7 days ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • hyderabad, India ParadigmIT Cybersecurity Full time

    ParadigmIT Cyber is Cyber Security Product & services organization. We help address the world's greatest security challenges with continuous innovation. Our goal is to provide security in totality, which ensures that every possible facet of an information threat is covered during our engagement.Job Title: Cyber Security DeveloperLocation: ...

  • Threat Hunter Ii

    7 days ago


    Hyderabad, Telangana, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • IT Manager

    3 weeks ago


    Hyderabad, India Medtronic Full time

    Careers that Change LivesBring your talents to an industry leader in medical technology and healthcare solutions – we’re a market leader and growing every day. You can be proud to be a part of technologies that are rooted in our long history of mission-driven innovation. You will be empowered to shape your own career. We support your growth with the...


  • Hyderabad, India ParadigmIT Cybersecurity Full time

    ParadigmIT Cyber is Cyber Security Product & services organization. We help address the world's greatest security challenges with continuous innovation. Our goal is to provide security in totality, which ensures that every possible facet of an information threat is covered during our engagement.Job Title: Cyber Security DeveloperLocation:...


  • Hyderabad, India ParadigmIT Cybersecurity Full time

    ParadigmIT Cyber is Cyber Security Product & services organization. We help address the world's greatest security challenges with continuous innovation. Our goal is to provide security in totality, which ensures that every possible facet of an information threat is covered during our engagement.Job Title: Cyber Security DeveloperLocation:...


  • Hyderabad, India ParadigmIT Cybersecurity Full time

    ParadigmIT Cyber is Cyber Security Product & services organization. We help address the world's greatest security challenges with continuous innovation. Our goal is to provide security in totality, which ensures that every possible facet of an information threat is covered during our engagement. Job Title: Cyber Security Developer Location: Hyderabad...

  • IT Manager

    4 weeks ago


    hyderabad, India Medtronic Full time

    Careers that Change Lives Bring your talents to an industry leader in medical technology and healthcare solutions – we’re a market leader and growing every day. You can be proud to be a part of technologies that are rooted in our long history of mission-driven innovation. You will be empowered to shape your own career. We support your growth with the...

  • IT Manager

    4 weeks ago


    Hyderabad, India Medtronic Full time

    Careers that Change Lives Bring your talents to an industry leader in medical technology and healthcare solutions – we’re a market leader and growing every day. You can be proud to be a part of technologies that are rooted in our long history of mission-driven innovation. You will be empowered to shape your own career. We support your growth with the...

  • Security Consultant

    7 days ago


    Hyderabad, India Atos Full time

    Job Requirements Job Title: Security ConsultantCompany Name: AtosLocation: HyderabadSalary: Competitive salary based on experienceQualification:Minimum 4 - 7 years of security consulting experienceBachelor's degree in cybersecurity or related fieldRelevant security certifications (e.g., CISSP, CISM)Job Description:Are you a cybersecurity expert with a...


  • hyderabad, India Park Place Technologies Full time

    Threat and Incident Response Analyst The Threat and Incident Response Analyst will be responsible for incident handling and response, threat hunting, threat intelligence processing, and data analytics related to cyber security. The analyst is responsible for the execution and optimization of these activities, in accordance with developed operating...


  • Hyderabad, India Carrier Full time

    Country: India Location: Building No: 12C, Floor 9,10,11, Building No: 12B -Stilt floor, Raheja Mindspace, Cyberabad, Madhapur, Hyderabad - 500081, Telangana, India Job Title – Product Cyber Security - Architect Preferred Location - Hyderabad, India Full time/Part Time - Full Time Build a career with confidence! Carrier Global...


  • hyderabad, India Virtusa Full time

    CRM Associate Manager - CREQ187838 Description Role: Threat and Controls Assessment Senior AnalystExp: 8+Location: Pune/hyderabadWhat you will be doing;The Threat and Controls Assessment Senior Analyst role will work as part of a global team to perform ThreatModelling on Baking services.This role will report into the Threats and Controls Assessment Regional...


  • Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Hyderabad, Telangana, India NetEnrich Full time

    About Company :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence Cloud- is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations management....


  • Hyderabad, India NetEnrich Full time

    About Company : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence Cloud- is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • hyderabad, India NetEnrich Full time

    About Company : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence Cloud- is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations management. ...


  • Hyderabad, India NetEnrich Full time

    About Company :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence Cloud- is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...