x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Hong Kong   »   Jobs in Hong Kong   »   HK Cybersecurity Incident Response Lead
 banner picture 1  banner picture 2  banner picture 3

HK Cybersecurity Incident Response Lead

Sopra Steria I2S

Sopra Steria I2S company logo

Sopra Steria is a listed European tech leader specializes in Consulting, Digital Service, and Software. We have 50,000 employees worldwide located in different regions (Europe, North America and Asia), whereby Singapore is the HQ for APAC. EvaGroup Asia Pacific is part of Sopra Steria I2S APAC, in charge of Infrastructure, Cloud and Cybersecurity services.

Responsibilities:

For this position, we are looking for a Cybersecurity Incident Response Lead to assist one of our clients in the Financial/Banking industry.

This role acts as a subject matter expert, main coordinator and point of contact on Cyber Incident Response, Cyber Crisis Management, Cyber Surveillance, Threat intelligence, E-fraud and Data Protection in the regional team. Furthermore the role will support IT project assessments.

  • Develop, implement and maintain the regional cyber incident response plans, procedures and related documentation in alignment with global standards.
  • Develop and maintain a relationship with the threat intelligence community in Asia financial services, including regulators, industry peers, law enforcement agencies, and other relevant stakeholders.
  • Collect, analyse, and disseminate threat intelligence from various sources, such as open source, commercial, and internal data, to identify and assess cyber threat and risks affecting our organisation and customers in the Asia region.
  • Provide timely and actionable intelligence to SG CERT and the regional CISO, as well as other relevant teams and stakeholders, to enable informed decision-making and proactive security measures.
  • Use threat intelligence to streamline playbooks and incident response standard operative procedures, and to enhance the detection, prevention, and mitigation of cyberattacks.
  • Conduct research and producing reports, briefing and presentation on cyber threat trends, actors, tactics, techniques, and procedures (TTPs)
  • Conduct regular reviews and audits of the cyber incident response process, identifying gaps and areas of improvement
  • Plan, execute and support desk based testing scenarios to simulate cyber incidents and test the effectiveness of the response plan and procedures
  • Support risk assessment and architecture reviews by conducting threat analysis and modelling, identifying potential attack vectors and mitigation strategies
  • Respond to and manage cyber incidents and crises, in coordination with central threat intelligence and cyber incident response functions, involving internal and external stakeholders as appropriate
  • Investigate, mitigate the impact, and manage the process related to data leakages and data breaches, and ensure compliance with the regulatory and legal requirements and standards for cybersecurity and data protection in the region
  • Provide timely and accurate communication and reporting on the status, impact and resolution of cyber incidents and crises
  • Conduct post-incident reviews, root cause analysis and lesson learned from cyber incidents and crises, and providing recommendations and feedback to improve the security posture and resilience of the organisation.

Required Qualifications:                                                                                                                                                         

  • Bachelor Degree in Information Technology or equivalent
  • At least 8-10 years of experience in cyber threat intelligence, cyber incident response and cyber crisis management, preferably in the financial services sector
  • Professional certification in cyber threat intelligence and cyber incident response, such as Cyber Threat Intelligence Analyst (CTIA), Certified Incident Handler (GCIH), Certified Computer Security Incident Handler (CSIH), Certified Network Defender (CND), Certified Forensic Computer Analyst, GIAC Penetration Tester, CompTIA PenTest+, Certified Ethical Hacker

Key Skill Areas & Knowledge Required:

  • Knowledge and understanding of the cyber threat landscape and the cyber threat intelligence lifecycle, as well as the tools, methods, and frameworks for cyber threat intelligence collection, analysis and dissemination
  • Familiarity with the cyber threat actors, TTPs, and challenges specific to the Asia region, as well as the regulatory and legal requirements and standards for cybersecurity and data protection in the region
  • Proficiency in English and preferably another Asian language
  • Excellent communication, collaboration, and analytical skills, as well as the ability to work independently and under pressure
  • Knowledge of incident response best practices and procedures
  • Experience in digital forensic and malware analysis
  • Scripting skills in languages ,like Python and PowerShell
  • Ability to write comprehensive and easy to understand incident reports destined to management, 2nd line and 3rd line of defence as well as regulatory bodies.
✱   This job post has expired   ✱

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs