SOC Threat Analyst

hace 2 semanas


Mexico City HSBC A tiempo completo

HSBC is one of the world's largest banking and financial services organisations, operating in 64 countries. We aim to enable people and businesses to prosper, helping individuals realise their ambitions. We are seeking an experienced professional to join our team in the role of Security Operations Center (SOC) Threat Analyst. Role Purpose Operating within the Cybersecurity Global Defence function under the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides coordinated “Network Defence” services for detection and response to cyber threats across HSBC's global assets. The GCO team consists of four sub‑functions: Monitoring & Threat Detection, Incident Management & Response, Information Protection & Response and Strategic Innovation & Operations. GCO partners closely with Cybersecurity Engineering, Service Reliability Engineering, Cyber Intelligence & Threat Analysis, and other HSBC functions. Main Activities Lead Analyst (GCO) – responsible for monitoring, detecting, triaging and responding to cyber threats 24/7. Cooperate with the Incident Management and Response Team to contain, mitigate and remediate incidents. Continuously improve detection capabilities through threat analysis and tuning of alerting rules. The Lead Analyst Must Function as a senior member of the Monitoring and Threat Detection team within an “Analysis POD” tasked with triage of threat events from the entire HSBC technology estate. Skills Excellent investigative skills, curiosity, and a drive to win. Creative and able to think like the enemy. Strong problem‑solving, troubleshooting, and decision‑making skills. Understanding of business needs and commitment to high‑quality service. High ethical standards, integrity, and sense of urgency. Experience defining and refining operational procedures for monitoring and detection. Good understanding of HSBC cyber‑security principles, global financial services models and compliance regulations. Knowledge of industry cyber‑security frameworks and standards (MITRE ATT&CK, OWASP, ISO2700x, PCI‑DSS, GLBA, EU data security, FFIEC, CIS, NIST). Strong communication skills and ability to produce concise reports for stakeholders. Fluent in English and local language. Technical Skills Analysis of threat event data and documentation of malicious activity. Expert knowledge of advanced attacker tactics, techniques and procedures. Proficiency with SIEM platforms and real‑time analysis. Expertise with EDR tooling for detection, prevention and threat hunting. Knowledge of IDS/IPS/HIPS, anti‑malware, firewalls, proxies, MSS. Proficiency with Windows, Linux, Citrix, ESX, macOS, etc. Understanding of TCP, UDP, DNS, DHCP, IPsec, HTTP and protocol analysis. Experience with incident‑response tools, techniques and processes. Scripting, programming or development of bespoke tooling. Experience with SOAR platforms and automation. Knowledge of AWS, Azure and GCP. Basic familiarity with forensic tools such as EnCase, FTK, Sleuth Kit, Kali Linux, IDA Pro. Industry Experience and Qualifications 5+ years in a cyber security senior analyst or similar role. Experience in an enterprise‑scale organisation, preferably in finance. Certifications such as CEH, OSCP, EnCE, SANS GSEC, GCIH, GCIA or CISSP. Formal education or advanced degree in Information Security, Cyber‑security, Computer Science, or related field. Competencies Analytic Thinking Effective Communication Conflict Resolution Strategic Vision Benefits & EEO Statement HSBC offers generous paid leave, fostering a culture of well‑being, balance and care. HSBC is an equal‑opportunity employer committed to building a culture where all employees are valued and respected. We encourage applications from all suitably qualified persons regardless of gender, sexual orientation, ethnicity, religion, disability, national origin, veteran status or other protected characteristics. Personal data will be handled in accordance with our Privacy Statement. ***Issued By HSBC Electronic Data Process Mexico Private LTD*** #J-18808-Ljbffr



  • Mexico City HSBC A tiempo completo

    A global financial services company in Mexico City is looking for an SOC Threat Analyst to enhance its cybersecurity operations. The successful candidate will lead threat analysis and response to cybersecurity incidents while collaborating with various cybersecurity teams. Applicants should have over 5 years of relevant experience, along with industry...

  • Lead SOC Threat Analyst

    hace 2 semanas


    Mexico City HSBC A tiempo completo

    A leading global financial services organization is hiring a Security Operations Center (SOC) Threat Analyst in Mexico, Ciudad de México. The role involves leading the monitoring, detection, and response to cyber threats. Candidates should have 5+ years of experience in cybersecurity, advanced knowledge of security frameworks, and relevant certifications....

  • SOC Threat Analyst

    hace 2 semanas


    Mexico City HSBC A tiempo completo

    If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organisations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies...

  • SOC Threat Analyst

    hace 2 semanas


    Mexico City HSBC A tiempo completo

    If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organisations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies...

  • SOC Analyst

    hace 4 semanas


    Mexico City Doyensys Inc A tiempo completo

    SOC Analyst 4+ Years of Experience in SOC Analyst Advanced English

  • L2 SOC Analyst

    hace 2 semanas


    Mexico City LTIMindtree A tiempo completo

    About the Role: SOC Analyst JUNIOR to join our global Security Operations Center. The ideal candidate will bring strong expertise in security monitoring, investigation, correlation, and incident response, with hands-on experience using technologies such as Splunk, Cortex, and CrowdStrike. This role requires solid analytical skills, technical depth, and the...

  • L2 SOC Analyst

    hace 2 semanas


    Mexico City LTIMindtree A tiempo completo

    About the Role: We are seeking a skilled and experienced L2 SOC Analyst to join our global Security Operations Center. The ideal candidate will bring strong expertise in security monitoring, investigation, correlation, and incident response, with hands-on experience using technologies such as Splunk, Cortex, and CrowdStrike. This role requires solid...

  • L2 SOC Analyst

    hace 2 semanas


    Mexico City LTIMindtree A tiempo completo

    About the Role: SOC Analyst JUNIOR to join our global Security Operations Center. The ideal candidate will bring strong expertise in security monitoring, investigation, correlation, and incident response, with hands-on experience using technologies such as Splunk, Cortex, and CrowdStrike. This role requires solid analytical skills, technical depth, and the...

  • Senior SOC Analyst

    hace 3 semanas


    Mexico City Stateside A tiempo completo

    Senior SOC Analyst – AI & Automation Location: Remote (LATAM) Specialization: AI-Driven Security Automation & Website Security Overview We are seeking a Senior SOC Analyst (AI & Automation) to support a next‑generation Autonomous SOC initiative. This role blends deep security operations expertise with advanced AI‑driven automation to modernize threat...

  • Senior SOC Analyst

    hace 3 semanas


    Mexico City Stateside A tiempo completo

    Senior SOC Analyst – AI & Automation Location: Remote (LATAM) Specialization: AI-Driven Security Automation & Website Security Overview We are seeking a Senior SOC Analyst (AI & Automation) to support a next‑generation Autonomous SOC initiative. This role blends deep security operations expertise with advanced AI‑driven automation to modernize threat...