Consultant Specialist/pune/cybersecurity : 0000j3u4

Year    Pune, Maharashtra, India

Job Description


Job description The health and safety of our employees and candidates is very important to us. Due to the current situation related to the Novel Coronavirus (2019-nCoV), we\'re leveraging our digital capabilities to ensure we can continue to recruit top talent at the HSBC Group. As your application progresses, you may be asked to use one of our digital tools to help you through your recruitment journey. If so, one of our Resourcing colleagues will explain how our video-interviewing technology will be used throughout the recruitment process and will be on hand to answer any questions you might have. Some careers shine brighter than others. If you\'re looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of the largest banking and financial services organizations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realize their ambitions. We are currently seeking an experienced professional to join our team in the role of Consultant Specialist. In this role, you will: Support the CROS Assurance program across multiple business areas and regions/countries including vendor selection, scoping, planning, scheduling, conflict management, stakeholder manager and reporting. Organize and facilitate project planning, status meetings, reviews, requirements and release planning, and other project related meetings. Create and deliver presentations to senior management on project goals and plans, progress reporting, updates, milestones, metrics, financials, risks and issues. Produce timely and high-quality work. Organize and structure solutions to solve complex problems. Maintain data quality in the system of record for tracking security test activities and outcomes Requirements To be successful in this role, you should meet the following requirements: Ensure compliance with internal audit and external regulators that any organizational changes are fit for purpose and meet their expectations Delivery of the regional penetration testing schedule Act as contact for selected security testing vendor Liaise with technical teams to ensure the availability of test environments Communicating test results with the application team and cyber remediation utility team Provide metrics and track service of external service providers Excellent organizational and communication skills Managing relationships with IT and business partners and vendors. Deliver to a schedule, prioritize conflicting tasks, and service occasional time-critical requests as required You\'ll achieve more when you join HSBC. www.hsbc.com/careers HSBC is committed to building a culture where all employees are valued, respected and opinions count. We take pride in providing a workplace that fosters continuous professional development, flexible working and opportunities to grow within an inclusive and diverse environment. Personal data held by the Bank relating to employment applications will be used in accordance with our Privacy Statement, which is available on our website. Issued by - HSBC Software Development India

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3104301
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year