Senior Security Tester - Vulnerability Analysis, IT Security


Premium Job From HSBC

Recruiter

HSBC

Listed on

10th August 2018

Location

London

Salary/Rate

Negotiable

Salary Notes

Negotiable

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

Some careers grow faster than others.

If you're looking for a career that will give you plenty of opportunities to develop, join HSBC and your future will be rich with potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.

The IT Security team at HSBC are engaged to transform the way information security is accomplished at the bank and we are set to enable the business to do more, as securely as we want, or need to be. In short, in line with the Bank's strategy, we are to be Simpler, Better, Faster and of course - More Secure.

To achieve this we have many exciting challenges ahead and are looking for people with a real passion for what they would like to do. Working with some of the best technology talent we are searching for technologists and enablers that will help support us on this journey.

As an HSBC employee in the UK, you will have access to tailored professional development opportunities and a competitive pay and benefits package. This includes private healthcare for all UK-based employees, enhanced maternity and adoption pay and support when you return to work, and a contributory pension scheme with a generous employer contribution.

We are currently seeking an experienced individual to join this team in the role of Senior Security Tester - Vulnerability Analysis.

In this role, you will:

* Adhere to three lines of defence organisational models with clear lines of responsibility, accountability, and segregation of duties

* Comply with internal audit and external regulators

* Analyse and execute activities to ensure compliance with HSBC Cybersecurity policies and standards

* Contribute to processes, procedures, and tool identification/development to strengthen bank's response to threats and incidents

* Assess new technology projects and products using security technologies pertinent to the department

* Engage with other Cybersecurity teams, senior management, and members of the Business when confronted with potential security issues

To be successful in this role you should meet the following requirements:

* Hands-on experience in supporting infrastructure Cybersecurity requirements or implementation

* Good understanding of platform-specific security risks and common vulnerabilities

* Experience in performing infrastructure security testing using automated and manual tools

* Familiarity with industry risk scoring system like CV SS

For further details and application information please click "Apply" or visit our careers site, searching under reference 0000BCBI.

You'll achieve more when you join HSBC.

HSBC is committed to building a culture where all employees are valued, respected and opinions count. We take pride in providing a workplace that fosters continuous professional development, flexible working and opportunities to grow within an inclusive and diverse environment. Personal data held by the Bank relating to employment applications will be used in accordance with our Privacy Statement, which is available on our website.

Issued by HSBC Bank Plc.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: