cybersecurity lead analyst

2 tygodni temu


Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

CYBERSECURITY LEAD ANALYST

lokalizacja:
Kraków (małopolskie)

numer referencyjny:

forma zatrudnienia:
Pełny etat


Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations.

This includes dedicated functions for the monitoring and detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities.

These two principal functions are supported by additional internal Global Defence (GD) capabilities in:
Cyber Intelligence and Threat Analysis, Technical Director Office, Cybersecurity Engineering and Service Reliability Engineering.

Critical to the success of GCO is its close partnership with sister Cybersecurity teams, IT Infrastructure Delivery and Global Business and Function clients.

The overall GCO and GD mission is placed under the purview of the Cybersecurity Chief Technology Officer (CTO) and the Group Chief Information Security Officer (CISO).

The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the company's global technology and information estate 24x7.

The team's mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the issue and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion.

In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and that the alerting rules are tuned for maximum effectiveness.

This mission is critical to the protection of company's customers, the brand, shareholder value, as well as information and financial assets.


Lead Analysts are responsible for leading the analysis of and supporting the response to cybersecurity events within company, using the latest threat monitoring and detection technologies to detect, analyse and respond.

What you'll need to succeed

  • Excellent investigative skills, insatiable curiosity and an innate drive to win.
  • Instinctive and creative, with an ability to think like the enemy.
  • Strong problem-solving and trouble-shooting skills.
  • Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one.
  • An understanding of business needs and commitment to delivering high-quality, prompt and efficient service to the business.
  • An understanding of organisational mission, values and goals and consistent application of this knowledge.
  • Self-motivated and possessing of a high sense of urgency and personal integrity.
  • Highest ethical standards and values.
  • Experience defining and refining operational procedures, workflows and processes to support the team in consistent, quality execution of monitoring and detection.
  • Good understanding of HSBC cybersecurity principles, global financial services business models, regional compliance regulations and laws.
  • Good understanding and knowledge of common industry cybersecurity frameworks, standards and methodologies, including; MITRE ATT&CK, OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.
  • Good communication and interpersonal skills with the ability to produce clear and concise reports for targeted audiences across internal and external stakeholders.
  • Ability to speak, read and write in English, in addition to your local language.
Technical skills

  • Technical expertise in analysing threat event data, evaluating malicious activity, documenting unusual files and data and identifying tactics, techniques and procedures used by attackers.
  • Expert level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control plane.
  • Expert level of knowledge and demonstrated experience of common Security Information and Event Management (SIEM) platforms for the collection and real-time analysis of security information.
  • Expert level knowledge of Enterprise Detect and Response (EDR) tooling for the identification, prevention and detection of cyber-threats and for use in triage, investigation and threat hunting.
  • Detailed knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.
  • Excellent knowledge and demonstrated experience of common operating systems and end user platforms to include Windows, Linux, Citrix, ESX, OSX, etc.
  • Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.
  • Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation and remediation.
  • Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
  • Functional knowledge of Security Orchestration Automation and Response (SOAR) platforms including development and implementation of automation routines.
  • Functional knowledge and technical experience of cloud computing platforms such as AWS, Azure and Google.
  • Basic knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, FTK, Sleuthkit, Kali Linux, IDA Pro, etc.
What you'll get in return

  • Competitive Salary
  • Annual performance- based bonus
  • Additional bonuses for recognition awards
  • Multisport Card
  • Private medical care
  • Life Insurance
  • One-Time reimbursement of home office set up (up to 800 PLN)
  • Corporate parties and events
  • CSR Initiatives
  • Nursery and Kindergarten discounts
  • Financial support with trainings and education
  • Social Fund
  • Flexible working hours
  • Free parking


If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.

Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.

Hays Poland sp. z o.o. jest agencją zatrudnienia nr 361
  • Lead Analyst

    2 tygodni temu


    Kraków, Lesser Poland dotCommunity Sp z o. o. Pełny etat

    CompanyJoin one of the world's largest banking and financial services organisations Our Client's global businesses serve more than 40 million customers worldwide through a network that covers 64 countries and territories..About the projectWe have a unique opportunity for you to join The Cybersecurity Monitoring and Threat Detection Team They are charged with...


  • Kraków, Lesser Poland Mindbox S.a. Pełny etat

    About-project : Cybersecurity Control Design Analyst will support continuous maintenance and development of the Cybersecurity control environment.The role holder will be tasked with support of defining and maintaining operational controls instances and their attributes, control measurements as well as control requirements for Group...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and revolutionize cybersecurity infrastructure with your expertiseKrakow-based opportunity with the possibility to work 100% remotelyAs a Lead DevOps – Cybersecurity, you will be working for our client, leading the Cybersecurity Core Engineering Automation and Integration team. This team focuses on product integration, data, and user interaction,...


  • Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Kraków, Lesser Poland Groupe SII Pełny etat

    Join one of the largest financial institutions in the world as a Cybersecurity Fullstack Engineer. You will work on a cybersecurity team that works on data loss prevention, security infrastructure, and vulnerability management. The team delivers critical functions and transactions worth billions of pounds across the organization. Your primary responsibility...


  • Kraków, Lesser Poland HSBC Service Delivery Pełny etat

    Technologies-expected : RDS NO-SQL technologies-optional : AWS Python about-project : Global Cybersecurity SRE function is responsible for Build, Deploy, Maintain of all technologies that protects the company.This ensures that the highest standards of availability and security are maintained across all Cybersecurity tooling and that the function will...


  • Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Head of Cybersecurity Risk & Controls Kraków Your new roleThe Cybersecurity function is responsible for enabling businesses and functions to manage their Information and Cybersecurity risks as well as ensuring risks and controls are assessed and implemented appropriately, objectively and independently through professional and specialized subject matter...

  • Market Analyst Lead

    2 tygodni temu


    Kraków, Lesser Poland Brown Brothers Harriman Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application What You Can Expect At BBH: If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can....


  • Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Head of Cybersecurity Risk & Controlslokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatYour new role The Cybersecurity function is responsible for enabling businesses and functions to manage their Information and Cybersecurity risks as well as ensuring risks and controls are assessed and implemented appropriately,...


  • Kraków, Lesser Poland Brown Brothers Harriman & Co. Pełny etat

    Change Management Lead Business Analyst page is loaded Change Management Lead Business Analyst Apply locations Krakow time type Full time posted on Posted 10 Days Ago job requisition id 62633 At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will...


  • Kraków, Lesser Poland CRDF Global Pełny etat

    Position Summary: Around the world, digital security is increasingly seen as a foundational component of national security, as nearly all facets of global financial, political, and social systems are rooted in deeply interconnected information & communications technology (ICT). A recent World Economic Forum policy note has identified data fraud/theft and...


  • Kraków, Lesser Poland CRDF Global Pełny etat

    Senior Technical Advisor, Cybersecurity Share this job as a link in your status update to LinkedIn. Job Title Senior Technical Advisor, Cybersecurity Location Poland - Krakow, PLXK (Primary) Job Type Part-Time Category Program/Project Management Experienced (Non-Manager) Travel Required 25 -50% # of Hires Needed 1 No Level of Clearance...

  • Malware Analyst

    2 tygodni temu


    Kraków, Lesser Poland Secure Innovations Pełny etat

    Why Work at SI?Secure Innovations (SI)successfully and continuously strives to become experts in the Cybersecurity field by only focusing on Cyber Because of this, we proudly stand behind our motto, "We're Not Standard Cyber. We're the Cyber Standard."SI was built on the principle that people matter first and foremost. SI believes in providing a strong...


  • Kraków, Lesser Poland FLYR, Inc. Pełny etat

    Flight Itinerary (About The Role)The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the...


  • Kraków, Lesser Poland HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Cybersecurity Service Manager - ServiceNow Kraków, Lesser Poland Voivodeship Cybersecurity Service Manager - ServiceNowOperating systemWindowsAbout the projectManage the Service Now Product Modules in the areas of ITSM, ITBM, Performance Analytics, CMDB, Business Portfolio, Knowledge Management, Continuous Improvement, Resource / Service Cost Management &...


  • Kraków, Lesser Poland dotCommunity Sp z o. o. Pełny etat

    Company:Join one of the world's largest banking and financial services organisations Our Client's global businesses serve more than 40 million customers worldwide through a network that covers 64 countries and territories..About the project:Manage the Service Now Product Modules in the areas of ITSM, ITBM, Performance Analytics, CMDB, Business Portfolio,...


  • Kraków, Lesser Poland Brown Brothers Harriman Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application What You Can Expect At BBH: If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can....

  • Lead Analyst

    2 tygodni temu


    Kraków, Lesser Poland GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Technologies-expected : SQL Tableau Python Power BI R Google Analytics about-project : This role will function as the Lead Analyst of Digital Products Analytics, responsible for analyzing our data for insights to develop, launch and drive success for our digital experiences/digital products.The candidate must possess high level of problem-solving skills and...


  • Kraków, Lesser Poland HSBC Service Delivery Pełny etat

    Technologies-expected : AWS Microsoft Azure GCP about-project : Whilst the job holder will be based in Krakow, Poland, this is a Global role covering Cybersecurity Controls applicable to public Cloud (including Alibaba, AWS, Azure, GCP) across all countries and legal entities.The 'Cloud Security Control Lead' reports directly to the 'Cloud Security...

  • Delivery Lead

    2 tygodni temu


    Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and make a difference in protecting global digital infrastructuresKrakow-based opportunity with the possibility to work 100% remotelyAs an Delivery Lead, you will be working for our client, a leading global bank, within the Identity & Access Management Cybersecurity function. Your role encompasses overseeing various critical services and...