Senior Security Researcher

Year    Hyderabad, Telangana, India

Job Description

Job description

The health and safety of our employees and candidates is very important to us. Due to the current situation related to the Novel Coronavirus (2019-nCoV), we're leveraging our digital capabilities to ensure we can continue to recruit top talent at the HSBC Group. As your application progresses, you may be asked to use one of our digital tools to help you through your recruitment journey. If so, one of our Resourcing colleagues will explain how our video-interviewing technology will be used throughout the recruitment process and will be on hand to answer any questions you might have.

Some careers shine brighter than others.

If you're looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.

HSBC is one of the largest banking and financial services organizations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realize their ambitions.

We are currently seeking an experienced professional to join our team in the role of Associate Project Manager

The Cybersecurity Research and Offensive Security (CROS) function is building up its capabilities to form a global team of highly skilled security researchers.

The Security Research team, within the Global CROS function, provides a specialist approach to assessing the security of systems and technology, identifying previously unknown vulnerabilities and new attack techniques. Additionally, the Security Research team supports the wider CROS function by developing tools and automation of processes to enhance security assessment.

The role holder will be responsible for leading, managing and delivering CROS security research projects, on a wide range of technologies to ensure that HSBC is well positioned against a variety of Cybersecurity related advanced attack scenarios.

The role holder will be required perform hands on security research on software and hardware technology, critical to HSBC's services. The individual will work cross-functionally to develop solutions that improves the delivery of CROS services.

Job Profile:

  • Deliver security research projects focused on HSBC critical services and projects to ensure that design, quality and implementation of controls do not expose the bank to a significant level of risk.
  • Achieve excellence by driving performance, compliance and security.
  • Identifying previously unknown vulnerabilities and new attack techniques.
  • Develop tools and automation of processes to enhance security assessment.
  • Work with key stakeholders to proactively drive the reduction in Cybersecurity risks and to improve the security risk posture of HSBC within the business risk appetite.
  • Provide subject matter expertise and guidance to a broad range of stakeholders across global business and functions.
  • Strong teamwork with the global CROS as well as all Global Businesses and Functions.
  • Establish and maintain productive relationships across the bank in the client facing role.
  • Leadership skills and the ability to manage stakeholders and staff
Requirements
  • Proven written and verbal communication skills
  • Ability to develop clear business impact and justification to drive investment in team capabilities
  • Demonstrable experience in vulnerability identification and exploitation.
  • Participation in the Cyber Security industry.
  • Demonstrated experience in network security.
  • Demonstrated experience in embedded systems & hardware hacking.
  • Understanding of analysis of mobile technologies.
  • Understanding of analysis of common operating system, such as Linux, Windows, Google Android and iOS.
  • Demonstrated experience in third party vulnerability disclosure.
  • Demonstrated experience in software development.
  • Demonstrable experience in tooling, automation and prototyping.
  • Demonstrated experience in source code review.
  • Demonstrated experience in penetration testing.
  • Demonstrated experience in black box software security review techniques, including 'fuzzing' and reverse engineering.
You'll achieve more when you join HSBC.

www.hsbc.com/careers

HSBC is committed to building a culture where all employees are valued, respected and opinions count. We take pride in providing a workplace that fosters continuous professional development, flexible working and opportunities to grow within an inclusive and diverse environment. Personal data held by the Bank relating to employment applications will be used in accordance with our Privacy Statement, which is available on our website.

Issued by - HSBC Software Development India LI Code: #LI-HSBCAB

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2920321
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Hyderabad, Telangana, India
  • Education
    Not mentioned
  • Experience
    Year