Lead Cloud Security Analyst

2 tygodni temu


Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across the global HSBC assets and estate.


Critical to the success of GCO are its close partnerships with other Cybersecurity Global Defence teams including Cybersecurity Engineering, Service Reliability Engineering, Cyber Intelligence & Threat Analysis teams and the wider HSBC businesses and functions.


The overall GCO mission is placed under the purview of the Cybersecurity Chief Technology Officer / Head of Cybersecurity Global Defence.


Lead Cloud Security Analysts report into the Cloud Security Manager / Crew Lead and are responsible for leading the identification, analysis, and response to cyber security incidents within HSBC, using the latest technologies to detect, analyse and respond.


responsibilities :

Develop, manage, and maintain intelligence and risk led threat detection capabilities across the entire global HSBC Cloud hosted technology and information estate to quickly detect and respond to harmful behaviours and events in coordination with the Cybersecurity Incident Management and Response Team, effectively containing, mitigating, and remediating more serious incidents.


Identify, develop, and implement new detections (Use cases) and mitigations (Playbooks) across the Cloud focussed security platforms and prioritising the use automation and orchestration opportunities.

Review and approve new Use Cases and Playbooks created by Cybersecurity colleagues.

Proactively research emerging threats and vulnerabilities to aid in the identification of cyber incidents.

Perform and support the technical and forensic investigations into Cloud related cyber security events across the globe.


Provide expert-level advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes.

Train, develop, mentor, and inspire cybersecurity colleagues in area(s) of specialism.


requirements-expected : 5+ years of experience in cyber security senior analyst role or similar within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.


Formal education and advanced degree in Information Security, Cybersecurity, Computer Science or similar and/or commensurate demonstrated work experience in the same.

Cloud platform specific certifications relating to the major cloud providers.


Industry recognised cyber security related certifications (including CEH, En CE, SANS GSEC, GCIH, GCIA and/or CISSP) are nice to have.

Excellent investigative skills, insatiable curiosity, and an innate drive to win.

Instinctive and creative, with an ability to think like the adversary.


Experience defining and refining operational procedures, workflows, and processes to support the team in consistent, quality execution of monitoring and detection.


Good understanding and knowledge of common industry cyber security frameworks, standards, and methodologies, including OWASP, MITRE ATT&CK, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.


Intermediate level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques, and procedures to inform adjustments to the control plane.


Intermediate level of knowledge and demonstrated experience of common log management suites, Security Information and Event Management (SIEM) tools for the collection and real-time analysis of security information.


Intermediate level knowledge of one of more leading Cloud platforms including Microsoft Azure, Amazon Web Services, Google Cloud Platform and Alibaba Cloud.


Intermediate level knowledge of security event logging, monitoring, detection, and response on one or more of the leading Cloud platforms using tools and native capabilities such as AWS Guard Duty, Azure Sentinel, Google Security Command Center and Alibaba Cloud Security Center.


Detailed knowledge and demonstrated experience of common cybersecurity technologies such as IDS / IPS / HIPS, EDR, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, WAF, etc.


Excellent knowledge and demonstrated experience of common operating systems and platforms to include Windows, Linux, UNIX, Citrix, GSX Server, i OS, OSX, etc.

Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IP, HTTP, etc.

and network protocol analysis suites.


Good knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: En Case, Black Light, Kali Linux, IDA Pro, etc.

Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation, and remediation.

Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.

offered :
Competitive salary Annual performance-based bonus Additional bonuses for recognition awards Multisport card Private medical care Life insurance One-time reimbursement of home office set-up (up to 800 PLN)

Corporate parties & events CSR initiatives Nursery discounts Financial support with trainings and education Social fund Flexible working hours Free parking (Cracow office) benefits :
sharing the costs of sports activities private medical care sharing the costs of professional training & courses life insurance flexible working time integration events corporate sports team doctor's duty hours in the office retirement pension plan corporate library no dress code video games at work coffee / tea parking space for employees leisure zone extra social benefits employee referral program opportunity to obtain permits and licenses charity initiatives family picnics extra leave

  • Kraków, Lesser Poland HSBC Service Delivery Pełny etat

    Technologies-expected : AWS Microsoft Azure GCP about-project : Whilst the job holder will be based in Krakow, Poland, this is a Global role covering Cybersecurity Controls applicable to public Cloud (including Alibaba, AWS, Azure, GCP) across all countries and legal entities.The 'Cloud Security Control Lead' reports directly to the 'Cloud Security...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...

  • Lead Analyst

    2 tygodni temu


    Kraków, Lesser Poland dotCommunity Sp z o. o. Pełny etat

    CompanyJoin one of the world's largest banking and financial services organisations Our Client's global businesses serve more than 40 million customers worldwide through a network that covers 64 countries and territories..About the projectWe have a unique opportunity for you to join The Cybersecurity Monitoring and Threat Detection Team They are charged with...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...

  • Market Analyst Lead

    2 tygodni temu


    Kraków, Lesser Poland Brown Brothers Harriman Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application What You Can Expect At BBH: If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can....

  • Cloud Security Architect

    2 tygodni temu


    Kraków, Lesser Poland Pertemps ERP Pełny etat

    TasksCloud Security Architect Opportunity - B2B or UoPLocation: RemoteExperience Required: Minimum 5 years in Cloud AWS implementations, AWS Cloud certifications, CCSP or CISSP, solid skills in cloud security concepts, access management, firewalls, monitoring, scripting languages, and DevOps toolsEmployment Type: B2B or UoPStart Date:...

  • Cloud Security Architect

    2 tygodni temu


    Kraków, Lesser Poland Pertemps ERP Pełny etat

    TasksCloud Security Architect - B2B or UoPlocation: remoteexperience needed: 5 years in Cloud AWS implementations, AWS Cloud certifications, CCSP or CISSP, strong skills in cloud security concepts, access management, firewalls, monitoring etc., scripting languages, DevOps toolsemployment: B2B or UoPstart: asapRequirementsPlease, apply today and I will share...


  • Kraków, Lesser Poland GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Lead Application Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to developing our latest products and services.ResponsibilitiesUse technical skills...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and safeguard our applications with advanced security measuresKrakow-based opportunity with the possibility to work 100% remotelyAs an DevSecOps Security Analyst, you will be working for our client, a major global financial institution. You will be an integral part of the Secure Development team, contributing to the development and adoption of...


  • Kraków, Lesser Poland GFT Technologies Pełny etat

    You will work with and learn from top IT experts. You will join a crew of experienced engineers: 70% of our employees are senior level. You will be part of QA community composed of over 100 engineers.Interested in the cloud ? You will enjoy our full support in developing your skills: training programs, certifications and our internal community of experts. We...


  • Kraków, Lesser Poland GFT TECHNOLOGIES SE Pełny etat

    Select how often (in days) to receive an alert: Cloud Security Delivery Specialist Date: May 17, 2024 Location: Kraków, PL, Poznań, WP, PL, Warszawa, PL, Łódź, PL, Working place: Remote / Hybrid You will work with and learn from top IT experts. You will join a crew of experienced engineers: 70% of our employees are senior level. Interested in...

  • Network Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Network Security Analystlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatOFFICE LOCATION:KRAKÓWWORK MODEL:REMOTECONTRACT TYPE:CONTRACT OF EMPLOYMENTWe are currently looking for an experienced Security Analyst specialized in network security to join Security Operations Center of our client - a front-running fund services...


  • Kraków, Lesser Poland Zendesk, Inc. Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job DescriptionThe Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...

  • Cloud Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Euroclear Pełny etat

    Expected, Cloudflare, HTTP, HTTPS, SSL, TLS/mTLS, PythonOptional, Agile, Scrum, DevOpsOperating system, Windows, LinuxAbout the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    An Information Security Analyst III **will be responsible for** identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of **our Vulnerability Management team**. The identified candidate will work closely with **other members of the IT and various business units** to provide expertise to help identify and...


  • Kraków, Lesser Poland FLYR, Inc. Pełny etat

    Flight Itinerary (About The Role)The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best possible technologies across every part of our safety...


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...