Cybersecurity Simulations and Exercise Lead

4 weeks ago


Hong Kong, Hong Kong SAR China HSBC Full time

Some careers have more impact than others.

If you’re looking for a career where you can make a real impression, join HSBC and discover how valued you’ll be. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.

HSBC Digital Business Services is a pivotal part of the Group, providing essential operational and technical support to our global businesses and helping improve customer service and efficiency. Digital Business Services combines global expertise and technology to help keep us ahead of the competition.

We are currently seeking a high calibre professional to join our team as an Cybersecurity Simulations and Exercise Lead.

Principal Responsibilities

Role Description

The Cybersecurity Simulations & Exercise Lead is accountable for:

Creating and delivering tabletop exercises suitable for the various business lines and technology teams, taking responsibility for timely planning and execution of these exercises Coordinating actions of various business units during the planning stages of an engagement to ensure timely delivery Create live exercises to test parts of processes in a live environment Support Red Team attack simulations analysing Operations response and assigning appropriate accountable parties to lead improvement actions Manage the completion of post engagement reporting, assessing the response of the participants in line with documented procedures and industry standards Facilitate after exercise meetings, explaining the findings and the potential impact and possible improvements Cultivating close working relationships with regional Cybersecurity leads, Business Information Risk Officers (BIROs) and Risk Managers whose support and knowledge are vital in delivering the remediation of security incidents Maintaining a strong awareness of technology trends and industry best practice, to enable the provision of informed advice and guidance to HSBC Business functions and HSBC IT Developing, defining, validating and maintaining detailed processes and procedures to allow the consistent management of the response to cyber security incidents Working with the Incident Management Team on live Incidents periodically to gain experience and exposure to processes and response capabilities Directly contributing to the continued technical enhancement of the security platforms Leading the continued evolution of incident management and response capabilities and processes, including automation and orchestration Training, development and mentoring of other members of the Incident Management and Response team, as well as other members of the Global Cybersecurity Operations function Supporting a “self-critical” culture whereby identification of weaknesses in the bank’s control plane (people, process and technology) are brought to light in an effective manner and addressed Supporting a culture of individual self-improvement whereby staff are expected to maintain subject matter expertise within their area of focus and within the realm of cybersecurity more broadly Requirements

Certifications, Qualifications & Experience:

Skills

An understanding of business needs and commitment to delivering high-quality, prompt and efficient service to the business An understanding of organisational mission, values and goals and consistent application of this knowledge Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one An ability to perform independent analysis of complex problems and distill relevant findings and root causes An ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily-understood, authoritative and actionable manner A team-focused mentality with the proven ability to work effectively with diverse stakeholders Self-motivated and possession of a high sense of urgency and personal integrity Highest ethical standards and values Excellent understanding of HSBC cyber security principles, global financial services business models, regional compliance regulations and applicable laws Excellent understanding and knowledge of common industry cyber security frameworks, standards and methodologies, including; OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards Experience of 3rd party/peer/regulatory/governmental information sharing and disclosure platforms and/or processes Proven ability and experience of working in a high-pressure, fast paced environment where bold, time critical decision making is essential Proven experience in crisis management, crisis response frameworks and communications Ability to orchestrate, manage and successfully implement major procedural and technological change within a complex, global organisation Ability to speak, read and write in English, in addition to your local language

Technical Skills

Excellent knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation and remediation Good knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc Good knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits Good knowledge of common enterprise technology infrastructure, platforms, middleware, databases, applications and tooling, including; Windows, Linux, infrastructure management and networking hardware Good knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control plane Good knowledge and technical experience of 3rd party cloud computing platforms such as AWS, Azure and Google

Industry Experience and Qualifications

Candidates will be evaluated primarily upon their ability to demonstrate the competencies required to be successful in the role, as described above. For reference, the typical work experience and educational background of candidates in this roleare as follows:

8+ years of experience in a senior incident management role Extensive experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector Industry recognised cyber security related certifications including; SANS GSEC, GCIH and/or CISSP Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or commensurate demonstrated work experience in the same

  • Hong Kong, Hong Kong SAR China KPMG China Full time

    KPMG China provides multidisciplinary services from audit and tax to advisory, with a strong focus on serving our clients' needs and their industries. Not only do we have an overriding commitment to provide the highest quality services for our clients, but we also strive to become a responsible corporate citizen that has a positive impact on our environment...

  • Management Consultant

    4 weeks ago


    Hong Kong, Hong Kong SAR China Sia Partners Full time

    Job description Due to our exceptional growth in Asia, we are looking for a Senior Consultant specialized in Information Security to join our team in Hong Kong. As a Senior Consultant, you will help to build our expertise and guarantee the quality of delivery to ensure market-leading practices for our Hong Kong office, taking into account the global...

  • Management Consultant

    2 weeks ago


    Hong Kong, Hong Kong SAR China Wavestone Full time

    Company Description We are a global consultancy that provides connected thinking, insight and capability to Fortune 500 organizations. We work collaboratively with our clients to plan strategic business transformation and seamlessly turn strategy into action. We have the unique capacity to combine industry expertise, knowledge of business functions,...

  • Incident Response

    2 weeks ago


    Hong Kong, Hong Kong SAR China Crypto.com Full time

    The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team...

  • Management Consultant

    2 weeks ago


    Hong Kong, Hong Kong SAR China Wavestone Full time

    Company Description We are a global consultancy that provides connected thinking, insight and capability to Fortune 500 organizations. We work collaboratively with our clients to plan strategic business transformation and seamlessly turn strategy into action. We have the unique capacity to combine industry expertise, knowledge of business functions,...

  • Senior Consultant

    3 weeks ago


    Hong Kong, Hong Kong SAR China Sia Partners Full time

    Job description We are currently looking for a Senior Consultant with Cybersecurity Advisory experience to join our team in HK. Within Sia Partners, you will join our Cybersecurity Global Business Unit. In line with your skills and expertise, you will work - in Consulting, Implementation and Audit - on one or more of our following offers: Cyber...


  • Hong Kong, Central and Western District, Hong Kong SAR China Randstad Hong Kong Full time

    about the company.Market leading insurance companyabout the job.Develop and lead the IT security governance framework and risk portfolioConduct gap analyses on regulatory requirements and drive programs to address gapsLead and coordinate cybersecurity and compliance assessmentsDefine and monitor key risk indicators (KRIs) related to IT and technology risks,...


  • Hong Kong, Hong Kong SAR China Wizlynx Group Full time

    About us At wizlynx group, we're on a mission to fortify the digital defense of our clients by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors to assess and enhance the security of enterprise networks. Your mission: to penetrate, identify...

  • Lead Administrator

    4 weeks ago


    Hong Kong, Hong Kong SAR China Wipro Full time

    Role Purpose The purpose of this role is to provide significant technical expertise in architecture planning and design of the concerned tower (platform, database, middleware, backup etc) as well as managing its day-to-day operations Do Provide adequate support in architecture planning, migration & installation for new projects in own tower (platform/dbase/...


  • Hong Kong, Hong Kong SAR China Société Générale Assurances Full time

    Regional Cyber Governance Risk and Compliance Officer Permanent contract|Hong Kong|IT (Information Technology) Regional Cyber Governance Risk and Compliance Officer Hong Kong, Hong Kong Permanent contract IT (Information Technology) Responsibilities The Regional Cyber Governance, Risk, and Compliance (GRC) Officer is responsible...


  • Hong Kong, Hong Kong SAR China Hip Hing Construction Ltd Full time

    Job Duties Reporting to the IT Manager, the candidate is responsible for leading cybersecurity projects, performing security assessments, and developing and implementing security solutions. Lead cybersecurity projects from start to finish. Perform security assessments and identify vulnerabilities. Design and implement security solutions to protect...

  • Research Assistant

    3 weeks ago


    Hong Kong, Hong Kong SAR China The Hong Kong University of Science and Technology Full time

    Job Posting Details The Department of Ocean Science is seeking a skilled Animator & Illustrator to join our project team. If you have a passion for bringing characters to life through animation and illustration, we want to hear from you. In this role, you will have the opportunity to showcase your creativity and contribute to educational animations in marine...


  • Hong Kong, Hong Kong SAR China Prudential plc Full time

    Prudential’s purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion assured, for our people, customers, and partners. We provide a platform for our people to do their best work and make an impact to the business, and we support...


  • Hong Kong, Hong Kong SAR China Prudential plc Full time

    Prudential’s purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion assured, for our people, customers, and partners. We provide a platform for our people to do their best work and make an impact to the business, and we support...

  • Business Analyst

    19 hours ago


    Hong Kong, Hong Kong SAR China TEKsystems Full time

    Job Summary Business Analyst Our client, a leading financial instituion, is currently looking to develop and implement a new cybersecurity solution into their enterprise environment. This project will solidify the scope of the project, followed by the development and implementation of the multi-year roadmap. Our client is looking for an...

  • Lead, FCC Advisory

    3 weeks ago


    Hong Kong, Hong Kong SAR China Standard Chartered Bank Full time

    :Ongoing About Mox Mox is built by and for the ones who aspire to live life to the fullest –we call them Generation Mox! The name Mox reflects the endless opportunities we can create, - Mobile eXperience; Money eXperience; Money X (multiplier), eXponential growth, eXploration… it’s all up for us to define together. Why Mox Mox helps you grow...


  • Hong Kong, Hong Kong SAR China AIA Full time

    FIND YOUR 'BETTER' AT Blue Cross If you believe in better, we’d love to hear from you. About the Role Responsible for ensuring the security and integrity of AIA's information systems and cyber environment Duties/Accountabilities Assist information security and cyber security risk assessment on security initiatives, compliance and improvements ...

  • Research Associate

    3 weeks ago


    Hong Kong, Hong Kong SAR China The Hong Kong University of Science and Technology Full time

    Job Posting Details The Department of Mechanical and Aerospace Engineering is seeking an outstanding candidate to join the research team.The appointee is expected to lead the research and development of a RF-based measurement system for a smart contact lens system. He/She is also expected to model a complex wireless RF circuit, verify results with...

  • DevOps Engineer

    3 weeks ago


    Hong Kong, Hong Kong SAR China Sopra Steria I2S Full time

    Sopra Steria is a listed European tech leader specializes in Consulting, Digital Service, and Software. We have 50,000 employees worldwide located in different regions (Europe, North America and Asia), and Singapore is the HQ for APAC. EvaGroup Asia Pacific is part of Sopra Steria I2S APAC, in charge of Infrastructure, Cloud and Cybersecurity services.IT...


  • Hong Kong, Central and Western District, Hong Kong SAR China Zurich Insurance Company Ltd. Full time

    Job Summary With the nature of Cybersecurity evolving so rapidly, Zurich Commercial Insurance is searching for an experienced Cyber risk specialist to further strengthen Zurich's capability with regards to Cyber insurance, Cyber risk advisory and Cyber services for businesses. This role will be part of our global Zurich Resilience Solutions (ZRS) advisory...