Incident Response Senior Analyst

2 tygodni temu


Kraków, Lesser Poland HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat
(Cybersecurity) Incident Response Senior Analyst (GCO) Kraków, Lesser Poland Voivodeship technologies-expected :
  • AWS
about-project :
  • Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for the Monitoring and Detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities. These two principal functions are supported by additional internal GCO capabilities in: Cyber Intelligence and Threat Analysis, Security Sciences and Client Engagement and Support Services. Critical to the success of GCO is its close partnership with sister Cybersecurity teams, IT Infrastructure Delivery, and Global Business and Function clients. The overall GCO mission is placed under the purview of the Group Chief Information Security Officer (CISO).
  • The Cybersecurity Incident Management and Response Team is charged with efficiently and effectively handling all information and cybersecurity incidents across the Group on a 24x7 basis. This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value as well as HSBC information and financial assets.
responsibilities :
  • Perform the technical and forensic investigations into cyber security events across the globe, taking responsibility for the timely identification of cyber-threats and where possible, minimising further risk to HSBC's information assets and services.
  • Carry out post-incident reviews, assessing the effectiveness of controls, detection and response capability and supporting the required improvements with the responsible owners.
  • Perform the forensic services for the collection, processing, preservation, analysis, and presentation of evidence in support of vulnerability mitigation and information security incident investigations.
  • Maintain a strong awareness of technology trends and industry best practice, to enable the provision of informed advice and guidance to HSBC Business functions and HSBC IT.
  • Support the Identification, development, and implementation of new detections (Use cases).
  • Develop and defining detailed processes and procedures to manage the response to cyber security events.
  • Directly contribute to the continued technical enhancement of the security platforms.
  • Support the continued evolution of incident response and forensic capabilities and processes, including automation and orchestration.
requirements-expected :
  • 5+ years of experience in incident response and/or computer forensics.
  • Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or commensurate demonstrated work experience in the same.
  • Extensive experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
  • Industry recognised certifications including, but not limited to; CEH, CRISC, GSEC, GCIA, and/or CISSP.
  • Industry recognised cyber security related certifications, reflecting forensics competence and associated tooling. You should have at least one core forensics certification and/or one associated tooling certification from the list below or similar industry recognised accreditation/experience:
  • Core forensics certifications (GCFA, GNFA, GASF, GCFE, CCE, GCIH, CFSR, CHFI)
  • Tooling certification (EnCE, CBE, ACE, CCPA)
  • Good knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
  • Some knowledge and technical experience of 3rd party cloud computing platforms such as AWS, Azure, and Google.
  • An understanding of business needs and commitment to delivering high-quality, prompt and efficient service to the business.
offered :
  • Annual performance-based bonus
  • Additional bonuses for recognition awards
  • Multisport card
  • Private medical care
  • Life insurance
  • One-time reimbursement of home office set-up (up to 800 PLN)
  • Corporate parties & events
  • CSR initiatives
  • Nursery discounts
  • Financial support with trainings and education
  • Social fund
  • Free parking (Cracow office)
benefits :
  • sharing the costs of sports activities
  • private medical care
  • sharing the costs of foreign language classes
  • sharing the costs of professional training & courses
  • life insurance
  • remote work opportunities
  • flexible working time
  • corporate sports team
  • doctor's duty hours in the office
  • video games at work
  • coffee / tea
  • parking space for employees
  • employee referral program
  • opportunity to obtain permits and licenses
  • charity initiatives
  • family picnics
Firma: HSBC Service Delivery (Polska) Sp. z o.o.

Dodano:
Praca na stanowisku - aktualna

Otrzymuj nowe oferty e-mailem

#J-18808-Ljbffr

  • Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

    Technologies-expected : AWS Microsoft Azure Google Cloud Platform about-project : Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity...

  • Senior SOC Analyst

    2 tygodni temu


    Kraków, Lesser Poland Appfire Pełny etat

    Senior SOC Analyst Kraków, Lesser Poland Voivodeship Job DescriptionDo you have a strong understanding of information security operations and technologies? Have you built lasting relationships with business owners and vendors? Appfire, the leading provider of Atlassian apps, is looking for a creative problem-solver and a self-starter to join our Information...


  • Kraków, Lesser Poland Splunk Inc Pełny etat

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...

  • Lead Analyst

    2 tygodni temu


    Kraków, Lesser Poland dotCommunity Sp z o. o. Pełny etat

    CompanyJoin one of the world's largest banking and financial services organisations Our Client's global businesses serve more than 40 million customers worldwide through a network that covers 64 countries and territories..About the projectWe have a unique opportunity for you to join The Cybersecurity Monitoring and Threat Detection Team They are charged with...


  • Kraków, Lesser Poland Aon Pełny etat

    How this opportunity is differentAs Senior Special Risks Analyst you will be responsible for engaging and educating Aon's mobile colleagues. You will also contribute to the intelligence program by possibly coordinating scheduled deliverables and structured monitoring tasks, as well as providing original analysis and lead the peer review of draft reports. As...


  • Kraków, Lesser Poland Aon Pełny etat

    How this opportunity is differentAs Senior Special Risks Analyst you will be responsible for engaging and educating Aon's mobile colleagues. You will also contribute to the intelligence program by possibly coordinating scheduled deliverables and structured monitoring tasks, as well as providing original analysis and lead the peer review of draft reports. As...


  • Kraków, Lesser Poland Aon Pełny etat

    How this opportunity is differentAs Senior Special Risks Analyst you will be responsible for engaging and educating Aon's mobile colleagues. You will also contribute to the intelligence program by possibly coordinating scheduled deliverables and structured monitoring tasks, as well as providing original analysis and lead the peer review of draft reports. As...


  • Kraków, Lesser Poland FLYR, Inc. Pełny etat

    Flight Itinerary (About The Role)The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the...


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    Our VisionFLYR is focused on the relentless application of advanced and intuitive technologies that help transportation leaders unlock their ultimate potential.FLYR is a technology company that is purpose-built for the travel industry. Leveraging deep learning, an advanced form of AI, FLYR is helping airlines, cargo, and hospitality businesses around the...


  • Kraków, Lesser Poland Aon Pełny etat

    Global Protection Services - Special Risks Team identifies, mitigates, and responds to risks that emerge when a temporary change in Aon's posture, or a rapid deterioration in the security environment, increases potential threats to colleague safety and wellbeing. For example, when colleagues enter a location with different customs, health concerns, or...


  • Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Kraków, Lesser Poland ASSA ABLOY Pełny etat

    Senior Security Operations EngineerDo you want to be part of a successful team providing top engineering access control solutions to the market? Join us in Krakow, Poland and enjoy a collaborative culture where you can build a career you'll be proud of.What You'll Do as Our Senior Security Operations EngineerContribute to driving a standard secure network...


  • Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    CYBERSECURITY LEAD ANALYSTlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatGlobal Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the...

  • Network Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Network Security Analystlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatOFFICE LOCATION:KRAKÓWWORK MODEL:REMOTECONTRACT TYPE:CONTRACT OF EMPLOYMENTWe are currently looking for an experienced Security Analyst specialized in network security to join Security Operations Center of our client - a front-running fund services...

  • Special Risks Analyst

    1 miesiąc temu


    Kraków, Lesser Poland Aon Pełny etat

    Skills and experience that will lead to successBachelor's degree and/or 2 years of experience in a travel management, geopolitical analysis incident management, emergency response, or security operationsFluency (min. C1) in EnglishAdvanced knowledge of Microsoft Suite tools, specifically Microsoft ExcelAbility to communicate effectively and efficiently via...

  • Special Risks Analyst

    2 tygodni temu


    Kraków, Lesser Poland Aon Pełny etat

    Skills and experience that will lead to successBachelor's degree and/or 2 years of experience in a travel management, geopolitical analysis incident management, emergency response, or security operationsFluency (min. C1) in EnglishAdvanced knowledge of Microsoft Suite tools, specifically Microsoft ExcelAbility to communicate effectively and efficiently via...

  • Special Risks Analyst

    4 tygodni temu


    Kraków, Lesser Poland Aon Pełny etat

    Skills and experience that will lead to successBachelor's degree and/or 2 years of experience in a travel management, geopolitical analysis incident management, emergency response, or security operationsFluency (min. C1) in EnglishAdvanced knowledge of Microsoft Suite tools, specifically Microsoft ExcelAbility to communicate effectively and efficiently via...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionWe are searching for a skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be in charge of identifying, assessing, and mitigating potential security vulnerabilities within our products. This position requires a solid understanding of information security principles and practices, as well as the...

  • Technology Specialist

    2 tygodni temu


    Kraków, Lesser Poland Heineken Pełny etat

    Digital & Technology Team (D&T) is an integral division of HEINEKEN Global Shared Services Center. We are committed to making Heineken the most connected brewery. That includes digitalizing and integrating our processes, ensuring best-in-class technology, and embedding a data-driven culture. By joining us you will work in one of the most dynamic and...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...