Lead Cloud Security Analyst

2 tygodni temu


Kapelanka a Kraków, Polska HSBC Service Delivery Pełny etat

Some careers shine brighter than others.

If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.

Your career opportunity

Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across the global HSBC assets and estate.

Critical to the success of GCO are its close partnerships with other Cybersecurity Global Defence teams including Cybersecurity Engineering, Service Reliability Engineering, Cyber Intelligence & Threat Analysis teams and the wider HSBC businesses and functions.

The overall GCO mission is placed under the purview of the Cybersecurity Chief Technology Officer / Head of Cybersecurity Global Defence.

Lead Cloud Security Analysts report into the Cloud Security Manager / Crew Lead and are responsible for leading the identification, analysis, and response to cyber security incidents within HSBC, using the latest technologies to detect, analyse and respond.

What you'll do

  • Develop, manage, and maintain intelligence and risk led threat detection capabilities across the entire global HSBC Cloud hosted technology and information estate to quickly detect and respond to harmful behaviours and events in coordination with the Cybersecurity Incident Management and Response Team, effectively containing, mitigating, and remediating more serious incidents.
  • Identify, develop, and implement new detections (Use cases) and mitigations (Playbooks) across the Cloud focussed security platforms and prioritising the use automation and orchestration opportunities.
  • Review and approve new Use Cases and Playbooks created by Cybersecurity colleagues.
  • Proactively research emerging threats and vulnerabilities to aid in the identification of cyber incidents.
  • Perform and support the technical and forensic investigations into Cloud related cyber security events across the globe.
  • Provide expert-level advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes.
  • Train, develop, mentor, and inspire cybersecurity colleagues in area(s) of specialism

What you need to have to succeed in this role

  • 5+ years of experience in cyber security senior analyst role or similar within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
  • Formal education and advanced degree in Information Security, Cybersecurity, Computer Science or similar and/or commensurate demonstrated work experience in the same. Cloud platform specific certifications relating to the major cloud providers. Industry recognised cyber security related certifications (including CEH, EnCE, SANS GSEC, GCIH, GCIA and/or CISSP) are nice to have.
  • Excellent investigative skills, insatiable curiosity, and an innate drive to win. Instinctive and creative, with an ability to think like the adversary. Experience defining and refining operational procedures, workflows, and processes to support the team in consistent, quality execution of monitoring and detection.
  • Good understanding and knowledge of common industry cyber security frameworks, standards, and methodologies, including OWASP, MITRE ATT&CK, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.
  • Intermediate level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques, and procedures to inform adjustments to the control plane. Intermediate level of knowledge and demonstrated experience of common log management suites, Security Information and Event Management (SIEM) tools for the collection and real-time analysis of security information.
  • Intermediate level knowledge of one of more leading Cloud platforms including Microsoft Azure, Amazon Web Services, Google Cloud Platform and Alibaba Cloud. Intermediate level knowledge of security event logging, monitoring, detection, and response on one or more of the leading Cloud platforms using tools and native capabilities such as AWS GuardDuty, Azure Sentinel, Google Security Command Center and Alibaba Cloud Security Center.
  • Detailed knowledge and demonstrated experience of common cybersecurity technologies such as IDS / IPS / HIPS, EDR, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, WAF, etc. Excellent knowledge and demonstrated experience of common operating systems and platforms to include Windows, Linux, UNIX, Citrix, GSX Server, iOS, OSX, etc. Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IP, HTTP, etc. and network protocol analysis suites.
  • Good knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, BlackLight, Kali Linux, IDA Pro, etc. Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation, and remediation.
  • Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.

What we offer

  • Competitive salary
  • Annual performance-based bonus
  • Additional bonuses for recognition awards
  • Multisport card
  • Private medical care
  • Life insurance
  • One-time reimbursement of home office set-up (up to 800 PLN).
  • Corporate parties & events
  • CSR initiatives
  • Nursery and kindergarten discounts
  • Financial support with trainings and education
  • Social fund
  • Flexible working hours
  • Free parking

If your CV meets our criteria, you should expect the following steps in the recruitment process:

  • Online behavioural test
  • Telephone screen
  • Zoom interview with the hiring manager

We are looking to hire as soon as possible so don't wait and apply now

You'll achieve more when you join HSBC.



  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityWhilst the job...


  • Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityOperating...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityThe role of Cloud...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityThe most exciting...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career opportunityThe Cybersecurity...


  • Kraków, Lesser Poland HSBC Service Delivery Pełny etat

    Technologies-expected : AWS Microsoft Azure GCP about-project : Whilst the job holder will be based in Krakow, Poland, this is a Global role covering Cybersecurity Controls applicable to public Cloud (including Alibaba, AWS, Azure, GCP) across all countries and legal entities.The 'Cloud Security Control Lead' reports directly to the 'Cloud Security...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityWhilst the job...


  • Kraków, Polska Brown Brothers Harriman Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application! What You Can Expect At BBH: If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can....

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...


  • Kraków, Polska Pegasystems Pełny etat

    Meet Our Team: Are you ready to take your career to the next level? Do you crave the opportunity for interaction with senior and executive management, customers and architects while working for a company that is changing the way the world builds enterprise software? Cloud Security Architects at Pega work on many different challenging projects and have...

  • Lead Analyst

    2 tygodni temu


    Kraków, Lesser Poland dotCommunity Sp z o. o. Pełny etat

    CompanyJoin one of the world's largest banking and financial services organisations Our Client's global businesses serve more than 40 million customers worldwide through a network that covers 64 countries and territories..About the projectWe have a unique opportunity for you to join The Cybersecurity Monitoring and Threat Detection Team They are charged with...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityThe most exciting...


  • Kraków, Polska Pegasystems Pełny etat

    Meet Our Team: Are you ready to take your career to the next level? Do you crave the opportunity for interaction with senior and executive management, customers and architects while working for a company that is changing the way the world builds enterprise software? Cloud Security Architects at Pega work on many different challenging projects and have...


  • Kraków, Polska Pegasystems Pełny etat

    Meet Our Team: Are you ready to take your career to the next level? Do you crave the opportunity for interaction with senior and executive management, customers and architects while working for a company that is changing the way the world builds enterprise software? Cloud Security Architects at Pega work on many different challenging projects and have...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career opportunityGlobal...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Business AnalystSome careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career...