Endpoint Security Consultant/lead Analyst/hyderabad/cybersecurity : 0000jo5g

Year    Hyderabad, Telangana, India

Job Description


Job description

Some careers shine brighter than others.

If you\xe2\x80\x99re looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.

HSBC is one of the largest banking and financial services organisations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realise their ambitions.

We are currently seeking an experienced professional to join our team in the role of Lead Analyst.

In this role, you will:

  • Design, Implement and maintain Endpoint security technologies such as Endpoint detection and response (EDR), Host based IDS for both on-premises and cloud environment.
  • Serves as a liaison with Cybersecurity operations and service owners to identify, understand, document and advice on security requirements, impacts and risks.
  • Ensure EDR and IDS policies are reviewed regularly, tested and provisioned in collaboration with cybersecurity operations team.
  • Ensure EDR & HIDS agents are maintained as per agreed KCI\xe2\x80\x99s for endpoint security controls.
  • Lead application packaging, testing and deployment of EDR and IDS agents.
  • Apply technical expertise in implementing efficiencies and creating strategies to better detect and respond to cyber incidents by prioritizing mitigation actions.
  • Defining metrics and methodologies to measure domain performance of applying new technologies.
  • Coordinates activities with other system areas and vendors, and deals with endpoint security systems planning, upgrading, monitoring, testing and servicing.
  • lead efforts in timely and effective problem analysis/resolution and change implementation in accordance with approved Problem and Change Management disciplines.
  • Strive for no outages or problems resulting from the installation, maintenance or enhancement of products/tools used to support our customers.
  • Participate and support MI, Problem Record, Change Management.
  • Ensure proactive monitoring and fixing the identified issue and resulted to avoid major tickets-P1/P2\'s.
  • RCA review and presentation
Requirements

To be successful in this role, you should meet the following requirements:
  • Minimum of 10+ years of practical and proven experience in implementation and management of endpoint/antimalware security solutions (CrowdStrike & Symantec products) in large scale environment.
  • Experience in cybersecurity, focused on endpoint security and antimalware technologies and solutions.
  • Extensive experience with securing endpoints, and supporting, and integrating security products in large, regulated networks and environments.
  • Hands-on experience in both Windows and Linux, Mac OSX platforms
  • Experience with deployment tools such as SCCM, Puppet and Ansible.
  • Experience with a variety of security technologies and concepts (network access control, Network load balancers, perimeter security, cryptography, PKI, digital certificates/signatures, hashing/ciphers, IPsec, wireless technologies, URL filtering, etc.)
  • Experience with modern agile software delivery practices such as scrum, version control, continuous integration and delivery (CI/CD), DevOps
  • AWS cloud platform/services exposure is a preferred.
  • Excellent communication skills.
  • Ability to work in fast paced environment with and changing priorities.
  • Able to support aggressive delivery timelines without compromising quality.
You\xe2\x80\x99ll achieve more when you join HSBC.

www.hsbc.com/careers

HSBC is committed to building a culture where all employees are valued, respected and opinions count. We take pride in providing a workplace that fosters continuous professional development, flexible working and opportunities to grow within an inclusive and diverse environment. Personal data held by the Bank relating to employment applications will be used in accordance with our Privacy Statement, which is available on our website.

Issued by \xe2\x80\x93 HSBC Software Development India

HSBC

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3210672
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Hyderabad, Telangana, India
  • Education
    Not mentioned
  • Experience
    Year