Cybersecurity Incident Response Lead

hace 1 semana


Xico, México Hsbc A tiempo completo
Job Description

Job Summary:

We are seeking an experienced Cybersecurity Incident Response Lead to join our team at Hsbc. The successful candidate will be responsible for leading technical and forensic investigations into cybersecurity events, identifying and mitigating threats, and ensuring the effectiveness of our incident response capabilities.

Key Responsibilities:

  • Lead technical and forensic investigations into cybersecurity events, identifying and mitigating threats to Hsbc's information assets and services.
  • Ensure the completion of post-incident reviews, assessing the effectiveness of controls, detection, and response capabilities, and supporting required improvements.
  • Lead the forensic services for the forensically sound collection, processing, preservation, analysis, presentation, and maintenance of evidence and chains-of-custody in support of vulnerability mitigation and information security incident investigations.
  • Maintain a strong awareness of technology trends and industry best practices to enable the provision of informed advice and guidance to Hsbc business functions and IT.
  • Lead the collaboration with the wider Cybersecurity Operations teams (and wider business/function teams where applicable) in the production and maintenance of efficient and effective incident response playbooks.
  • Support the identification, development, and implementation of new detections (use cases).
  • Develop and define detailed processes and procedures to manage the response to cybersecurity events.
  • Directly contribute to the continued technical enhancement of security platforms.
  • Lead the continued evolution of incident response and forensic capabilities and processes, including automation and orchestration.
  • Support a self-critical culture whereby identification of weaknesses in the bank's control plane (people, process, and technology) are brought to light in an effective manner and addressed.

Requirements:

  • 8+ years of experience in incident response and/or computer forensics.
  • Extensive experience within an enterprise-scale organization, including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
  • Industry-recognized certifications, including but not limited to; CEH, CRISC, GSEC, GCIA, and/or CISSP.
  • Industry-recognized cybersecurity-related certifications, reflecting forensics competence and associated tooling.
  • Formal education and advanced degree in Information Security, Cyber-security, Computer Science, or similar, and/or commensurate demonstrated work experience in the same.
  • Expert-level knowledge of common enterprise technology infrastructure, platforms, and tooling, including; Windows, Linux, MacOS, infrastructure management, and networking hardware.
  • Expert-level knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, FTK, Sleuthkit, Kali Linux, IDA Pro, DEFT, SANS SIFT, etc.
  • Expert-level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques, and procedures in order to inform adjustments to the control plane.
  • Ability to speak, read, and write in English.


  • Xico, México Hsbc A tiempo completo

    About the RoleWe are seeking an experienced professional to join our team in the role of Cybersecurity Operations Team Lead at HSBC.Job SummaryThe Cybersecurity Operations Team Lead will be responsible for leading one of our Cybersecurity Operations Teams, providing 24x7 global protection for the bank and its customers.Key ResponsibilitiesManage and maintain...


  • Xico, México Socotra, Inc. A tiempo completo

    About the RoleSocotra, Inc. is seeking a highly skilled and motivated Engineering Manager to lead our Incident Response Team. As a key member of our security team, you will be responsible for managing a team of engineers dedicated to identifying, responding to, and mitigating incidents that impact our services.ResponsibilitiesLead, mentor, and grow a team of...


  • Xico, México Pepsico A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Security Incident Response Manager to join our team at PepsiCo. As a key member of our Global Compute team, you will play a critical role in supporting the Security Vulnerability Remediation team.Key ResponsibilitiesDefine, implement, and execute a security incident response plan to ensure timely...


  • Xico, México Albo A tiempo completo

    {"h1": "Incident Response Engineer at Albo", "p": "At Albo, we're looking for a skilled Incident Response Engineer to join our team. As a key member of our security operations team, you will be responsible for analyzing and responding to security incidents, ensuring the integrity and confidentiality of our systems and data.", "ul": [{"li": "Analyze and...


  • Xico, México Hsbc A tiempo completo

    Job SummaryHsbc is seeking a highly skilled Cybersecurity Incident Manager to join our team in Information Protection. As a key member of our Global Cybersecurity Operations team, you will be responsible for detecting and responding to information security incidents.Key ResponsibilitiesDevelop and implement incident response plans to minimize the impact of...


  • Xico, México Hsbc A tiempo completo

    About the RoleThe Cybersecurity Operations Team Lead will be responsible for leading a team of cybersecurity analysts in providing 24x7 global protection for Hsbc and its customers.Key ResponsibilitiesManage and maintain a highly skilled, efficient, and effective local team across multiple cybersecurity operations service lines.Support the definition,...


  • Xico, México Capgemini A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Capgemini. As a key member of our cybersecurity team, you will be responsible for supporting and coordinating global and internal initiatives within the Cyber Defense Unit (CDU).Key ResponsibilitiesManage end-to-end cybersecurity major incidents, leading and...


  • Xico, México Capgemini A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Capgemini. As a key member of our Group Cybersecurity Operations team, you will play a critical role in supporting and coordinating global and internal initiatives within the Cyber Defense Unit (CDU).Key ResponsibilitiesManage end-to-end cybersecurity major...


  • Xico, México Capgemini A tiempo completo

    About the Role:We are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Capgemini. As a Group Cybersecurity Analyst, you will play a critical role in supporting and coordinating global and internal initiatives within our Cyber Defense Unit (CDU).Key Responsibilities:End-to-end management of cybersecurity alerts and incidents,...


  • Xico, México Capgemini A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Capgemini. As a Group Cybersecurity Analyst, you will play a critical role in supporting and coordinating global and internal initiatives within our Cyber Defense Unit (CDU).Key ResponsibilitiesManage and respond to cybersecurity alerts and incidents,...


  • Xico, México Thomson Reuters A tiempo completo

    Job SummaryAs a seasoned Major Incident Manager at Thomson Reuters, you will play a critical role in ensuring the swift and effective resolution of major incidents. With a minimum of 5 years of experience in a similar role, you will be responsible for leading cross-functional teams to mitigate the impact of these incidents and restore business continuity.Key...

  • Cybersecurity Analyst

    hace 2 días


    Xico, México Nearshore Cyber A tiempo completo

    Junior SOC AnalystWe are seeking a highly motivated and skilled Junior SOC Analyst to join our dynamic cybersecurity team at Nearshore Cyber. As a Junior SOC Analyst, you will be responsible for monitoring and analyzing security events, incidents, and alerts, as well as assisting in the response and mitigation of security threats.Key Responsibilities:Monitor...

  • Cybersecurity Expert

    hace 2 días


    Xico, México Work Visa Usa Jobs (Move2Usajobs Llc) A tiempo completo

    **Job Summary**Work Visa Usa Jobs (Move2Usajobs Llc) is seeking a highly skilled Cybersecurity Expert to join our team in the United States. As an Information Security Specialist, you will play a critical role in protecting our digital assets and ensuring the confidentiality, integrity, and availability of our data.**Key Responsibilities:**Develop and...


  • Xico, México Kyndryl Mexico S. De R.L. De C.V. A tiempo completo

    About Kyndryl Mexico S. De R.L. De C.V.Kyndryl Mexico S. De R.L. De C.V. is a leading provider of information technology services and solutions. We design, build, manage, and modernize the mission-critical technology systems that the world depends on every day.Why Work at Kyndryl Mexico S. De R.L. De C.V.? We are a company that thinks and acts like a...

  • Cybersecurity Specialist

    hace 14 horas


    Xico, México Google A tiempo completo

    About the RoleWe're seeking a skilled Cybersecurity Specialist to join our team at Google. As a key member of our Detection team, you'll play a critical role in developing and maintaining the signals, tools, and infrastructure that help us stay ahead of sophisticated attackers.In this role, you'll be responsible for creating and maintaining the safest...


  • Xico, México Thomson Reuters A tiempo completo

    About the RoleIn this challenging and rewarding position as a Senior Cybersecurity Analyst, you will lead the coordination of tactical incident management activities and drive the execution of the function's maturity activities, such as improvements to our cross-functional security incident management processes.Key ResponsibilitiesSupport incident management...

  • Cybersecurity Lead

    hace 1 semana


    Xico, México Kyndryl A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Lead to join our team at Kyndryl. As a key member of our security operations team, you will be responsible for leading the development and implementation of our security strategies and policies.Key ResponsibilitiesDevelop and implement comprehensive security strategies and policies...


  • Xico, México Bishop Fox A tiempo completo

    We are seeking a highly skilled Cybersecurity Specialist to join our team at Bishop Fox. This role will be responsible for helping to control information security risks by managing threat/vulnerability management systems and other security technologies to mitigate risks.**Key Responsibilities:**• Monitor systems for irregular behavior, respond to security...


  • Xico, México Ingram Micro A tiempo completo

    Job SummaryWe are seeking a highly skilled Cybersecurity Associate Professional to join our team at Ingram Micro. As a key member of our Information Security team, you will play a critical role in protecting our company's digital assets and ensuring the confidentiality, integrity, and availability of our data.Key ResponsibilitiesPerform triage of incoming...


  • Xico, México 0360 Bss Mexico A tiempo completo

    About the Role:We are seeking a highly skilled Cybersecurity Specialist to join our team at 0360 Bss Mexico. As a key member of our Security Operations Center (SOC), you will play a critical role in protecting our organization's digital assets from cyber threats.Key Responsibilities:Respond to cyber security incidents in accordance with our incident response...