https://bayt.page.link/5xjdr7Y1HyVsoH1g9
Create a job alert for similar positions

Job Description

Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.HSBC is one of the largest banking and financial services organisations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realise their ambitions.We are currently seeking an experienced professional to join our team in the role of Cyber Threat Prevention Senior Analyst .


In this role, you will:


  • The Cyber Threat Prevention Senior Analyst is responsible for driving forward opportunities to take our current control stack to the next level. 
  • Working with key other teams, develop a threat lead approach to maximise the value and protection from our existing toolsets, identifying opportunities and drive forward their delivery to being increased benefits and protection to the environment. 
  • Through improved and tighter rulesets, and enhanced use of data feeds, deliver a ‘shift left’ in the protection achieved
  • Identifying and actioning opportunities to ‘shift left’ with our current technical control stack through the implementation of improved policy configuration, tighter prevention rules or other configurations that improve our preventative/protective posture to cyber-threat.  
  • Building relationships with many technology and platform owners.  Navigating and managing complex relationships especially where teams don’t have the time, money, or resource to help. 
  • Become and SME in many tools, technologies, and platforms to be able to drive the necessary change quickly, effectively and safely. 
  • Develop and implement tracking and reporting metrics to support accurate measurements of the time and effort involved and expended during CTP work.  
  • These metrics should also cover KPIs linked to the service catalogue item ‘CTP’ and be a good barometer of service health e.g. 
  • CTP request backlog health, average time take to complete a CTP change, hours expended across different teams to complete a CTP task. 

Job Details

Job Location
Hyderabad Pakistan
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.