https://bayt.page.link/JnihoUY9hmXe2Y9h8
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Some careers shine brighter than others.


If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.


HSBC is one of the largest banking and financial services organizations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realize their ambitions.


We are currently seeking an experienced professional to join our team in the role of Lead Consultant Specialist  


In this role you will:


The role of Cloud Security Lead Consultant Specialist is responsible for continually assessing the posture and maturity of cloud security engineering, designing, and championing security solutions/ opportunities.


It supports the execution of capabilities aligned to their cloud security vision to support strategic business objectives at an enterprise level, enabling HSBC to make robust strategic and operational decisions in relation to business and cyber security requirements.


Key Responsibilities:


  • Managing development of security rules, configurations, automation (including for example, API integrations) and recommending configuration changes to improve the effectiveness, performance, usability, and value of cloud security tools in one or more cloud platforms with particular focus on Amazon Web Services (AWS).
  • Ownership of security outcomes (in relation to applicable cloud platforms) as per management direction and HSBC Policy. 
  • Reviewing/ challenging/ escalating requests from Global Businesses and Functions for exemptions/ exceptions from mandatory security requirements; driving consistent policy, process and management across all Cloud platforms.
  • Actively participating in Global Businesses and Functions Architecture/ Design/ Cloud Deployment Pattern reviews and providing feedback to ensure cloud services meet mandatory security requirements and operate in a secure way.
  • Oversight of Cloud Security Assessment security reviews, through manual and automated processes.
  • Collaboratively work with vendors, client staff and contractors to implement and integrate vendor-provided Cloud Security solutions as required. 
  • Liaising with Cloud platform engineers, architects, and business stakeholders to understand and drive best practice aligned to HSBC’s mandatory controls.
  • Review HSBC Cloud Security Baseline documentation, in particular with respect to AWS platform services, to ensure accuracy, relevance, applicability and currency.
  • Driving continuous improvement of cloud security and automated processes to minimize variation and ensure predictable high-quality code and data.
  • Supporting incident management processes where appropriate – including incident reviews, providing analysis, data, reporting where required.
  • Leading a small team of cloud security SMEs.  

تفاصيل الوظيفة

منطقة الوظيفة
حيدر أباد باكستان
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد
لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.