Lead Analyst

2 tygodni temu


Kraków, Lesser Poland dotCommunity Sp z o. o. Pełny etat

Company

Join one of the world's largest banking and financial services organisations Our Client's global businesses serve more than 40 million customers worldwide through a network that covers 64 countries and territories.

.



About the project

We have a unique opportunity for you to join The Cybersecurity Monitoring and Threat Detection Team They are charged with efficiently and effectively monitoring the client's global technology and information estate 24×7. The team's mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the issue and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion. In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and that the alerting rules are tuned for maximum effectiveness. This mission is critical to the protection of customers, the brand, shareholder value, as well as information and financial assets..

Lead Analysts are responsible for leading the analysis of and supporting the response to cyber security events within the client's company, using the latest threat monitoring and detection technologies to detect, analyse and respond.


.



Your responsibilities
  • Work as a senior member of the Monitoring and Threat Detection team within an "Analysis POD" tasked with triage of threat detection events from across the entire global technology estate.
  • Collaborate with colleagues across Threat Detection and Incident Management areas to ensure a rapid and focussed identification and escalation of potential threat events.
  • Provide support into Incident Response actions, providing SME knowledge to ensure continuity and depth of investigation.
  • Involvement in "Purple Team" and Threat Simulation activities, ensuring that the detection capability is accurately assessed and validated.
  • Collaborate with the Threat Hunters on hypothesis driven threat hunt and advanced data analysis.
  • Apply structured analytical techniques and critical thinking to ensure consistent triage of threat events.
  • Contribute to Post-Incident reviews, ensuring that output is captured and use to continually improve detection posture.
  • Provide quality assurance and oversight to investigation tickets, ensuring that ideas for improvement and training are captured in an objective manner.
  • Support the Crew Lead during shift handovers, ensuring the effective operations 24x7x365.
  • Provide expert-level advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes.
  • Train, develop, mentor and inspire cybersecurity colleagues in area(s) of specialism.
  • Review technical threat intelligence reports and apply detailed analysis of Indicators of Attack to ensure that the company is able to defend against similar threats.
  • Identifying new SIEM detection use cases, taking end-to-end ownership of the delivery including testing, triage documentation and training requirements.
  • Identify processes that can be automated and orchestrated to ensure maximum efficiency of Global Cybersecurity Operations resources, reducing manual repetitive tasks where possible.

.



Their requirements
  • 5+ years of experience in cyber security senior analyst role or similar.
  • Experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
  • Industry recognised cyber security related certifications including; CEH, OSCP, EnCE, SANS GSEC, GCIH, GCIA, and/or CISSP.
  • Technical expertise in analysing threat event data, evaluating malicious activity, documenting unusual files and data and identifying tactics, techniques and procedures used by attackers.
  • Expert level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control plane.
  • Expert level of knowledge and demonstrated experience of common Security Information and Event Management (SIEM) platforms for the collection and real-time analysis of security information.
  • Expert level knowledge of Enterprise Detect and Response (EDR) tooling for the identification, prevention and detection of cyber-threats and for use in triage, investigation and threat hunting.
  • Detailed knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.
  • Excellent knowledge and demonstrated experience of common operating systems and end user platforms to include Windows, Linux, Citrix, ESX, OSX, etc.
  • Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.
  • Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation and remediation.
  • Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
  • Functional knowledge of Security Orchestration Automation and Response (SOAR) platforms including development and implementation of automation routines.
  • Functional knowledge and technical experience of cloud computing platforms such as AWS, Azure and Google.
  • Basic knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, FTK, Sleuthkit, Kali Linux, IDA Pro, etc.
  • Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or commensurate demonstrated work experience in the same.
  • Good understanding and knowledge of common industry cyber security frameworks, standards and methodologies, including; MITRE ATT&CK, OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.

.



What they offer
  • Annual performance-based bonus
  • Additional bonuses for recognition awards
  • Multisport card
  • Private medical care
  • Life insurance
  • One-time reimbursement of home office set-up (up to 800 PLN) and more
  • Corporate parties & events
  • CSR initiatives
  • Nursery and kindergarten discounts
  • Language classes
  • Professional training & courses
  • Financial support with trainings and education
  • Free parking
  • Corporate library, video games.

.



Note: Prepare your CV in English (PDF), fill in the form and apply


Please include in your CV the following clause necessary for the recruitment process:

I agree to the processing of personal data that I have made available voluntarily in the recruitment process by the Administrator of personal data, i.e. Dotcommunity Spółka z ograniczoną odpowiedzialnością [Ltd.] based in Cracow, 15 Żabiniec Street, Cracow, registered in Poland, the Cracow's District Court – Śródmieście, XI Commercial Division of the National Court Register under number , VAT number: , ("Dotcommunity") in order to carry out the recruitment process for the Lead Analyst (Cybersecurity Operations) position on the basis of Art.6 item 1a of the Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation)

[contact-form-7 id="6264" title="Lead Analyst (Cybersecurity Operations) HSBC"]

Dotcommunity is registered in the Register of Employment Agencies (KRAZ) under number 9904.



#J-18808-Ljbffr
  • Market Analyst Lead

    2 tygodni temu


    Kraków, Lesser Poland Brown Brothers Harriman Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application What You Can Expect At BBH: If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can....


  • Kraków, Lesser Poland Brown Brothers Harriman & Co. Pełny etat

    Change Management Lead Business Analyst page is loaded Change Management Lead Business Analyst Apply locations Krakow time type Full time posted on Posted 10 Days Ago job requisition id 62633 At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will...


  • Kraków, Lesser Poland Brown Brothers Harriman Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application What You Can Expect At BBH: If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can....

  • Lead Analyst

    2 tygodni temu


    Kraków, Lesser Poland GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Technologies-expected : SQL Tableau Python Power BI R Google Analytics about-project : This role will function as the Lead Analyst of Digital Products Analytics, responsible for analyzing our data for insights to develop, launch and drive success for our digital experiences/digital products.The candidate must possess high level of problem-solving skills and...

  • Chapter Lead

    2 tygodni temu


    Kraków, Lesser Poland Heineken Pełny etat

    This role is part of the Global Digital & Technology department of HEINEKEN International and is located in Krakow. Join our vibrant and growing team as a Chapter Lead Business Analyst at HEINEKEN, where we're on a digital transformation journey to become the best-connected brewer, aligning with our EVERGREEN 2025 strategy. We're evolving to be more customer...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and make a difference in securing global financial operationsKrakow-based opportunity with the possibility to work 100% remotelyAs a Middleware Technical Lead Analyst, you will be working for our client, a prominent player in the financial services industry. You'll lead technical initiatives in Identity & Access Management (IAM), ensuring the...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and make a difference in securing global financial operationsKrakow-based opportunity with the possibility to work 100% remotelyAs a Middleware Technical Lead Analyst, you will be working for our client, a prominent player in the financial services industry. You'll lead technical initiatives in Identity & Access Management (IAM), ensuring the...

  • Junior Quality Analyst

    2 tygodni temu


    Kraków, Lesser Poland Majorel Poland Global Pełny etat

    Junior Quality Analyst - Fluent German - 7 months contractJob Title: Junior Quality Analyst - Fluent GermanReporting to: Quality Team LeadContract: fixed-term contract till December 31, 2024Location: Krakow, PolandWork type: Hybrid (3 days office/2 days home)Product Area: Automated SiteLinksOverall Job PurposeThis role provides you the chance to work...


  • Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    CYBERSECURITY LEAD ANALYSTlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatGlobal Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the...

  • Data Analyst

    2 tygodni temu


    Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Senior Data Analyst You are a Data Analyst who understands data and system analysis? Not only can you write the code itself, but also can you understand the data, combine it and analyze it? Do you like contact with business?GreatThe international investment bank is looking for you. The company is looking for an experienced Data Analyst with knowledge of SQL...

  • Hcm Functional Analyst

    2 tygodni temu


    Kraków, Lesser Poland BERNER POLSKA Sp. Z O.o. Pełny etat

    About-project : This is an exciting opportunity for an experience Workday professional to make a significant impact within a growing company and contribute to the successful operation of Workday.In your role you will be in charge of ongoing maintenance, further configuration, and optimization of our functional Workday set-up, in collaboration with our...


  • Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...

  • Principal Product Analyst

    2 tygodni temu


    Kraków, Lesser Poland TripAdvisor LLC Pełny etat

    About ViatorViator, a Tripadvisor company, is the leading marketplace for travel experiences. We believe that making memories is what travel is all about. And with 300,000+ travel experiences to explore—everything from simple tours to extreme adventures (and all the niche, interesting stuff in between)—making memories that will last a lifetime has never...


  • Kraków, Lesser Poland Belvedere Recruitment Pełny etat

    Business Analyst for a Leading Global BankLocation: Krakow, Poland Contract Type: Permanent• Pioneer change within a globally recognised banking institution• Collaborate and innovate within a diverse and inclusive work environment.• Experience professional growth while contributing to the company's success.Our client, a worldwide leader in banking...

  • Compliance Analyst

    2 tygodni temu


    Kraków, Lesser Poland Fiat Republic Pełny etat

    Compliance AnalystLocation: Poland - RemoteReporting to: Compliance Operations Team LeadWho we are:Our platform brings together crypto-friendly banks allowing crypto platforms to easily create accounts in multiple currencies, access local payment rails and FX via a single API built with a developer-first ethos. With a strong focus on AML, compliance and...

  • Compliance Analyst

    3 tygodni temu


    Kraków, Lesser Poland Fiat Republic Pełny etat

    Compliance AnalystLocation: Poland - RemoteReporting to: Compliance Operations Team LeadWho we are:Our platform brings together crypto-friendly banks allowing crypto platforms to easily create accounts in multiple currencies, access local payment rails and FX via a single API built with a developer-first ethos. With a strong focus on AML, compliance and...


  • Kraków, Lesser Poland Philip Morris International Pełny etat

    *job title (Senior or Analyst) depends on candidate's skills and experience MAKE HISTORY WITH US At PMI, we've chosen to do something incredible. We're totally transforming our business, and building our future on smoke-free products with the power to deliver a smoke-free future.With huge change, comes huge opportunity. So, wherever you join us, you'll enjoy...

  • Corporate Financial Analyst

    1 miesiąc temu


    Kraków, Lesser Poland Philip Morris International Pełny etat

    *job title (Senior or Analyst) depends on candidate's skills and experience MAKE HISTORY WITH US At PMI, we've chosen to do something incredible. We're totally transforming our business, and building our future on smoke-free products with the power to deliver a smoke-free future.With huge change, comes huge opportunity. So, wherever you join us, you'll enjoy...

  • Sr Analyst MDM

    2 tygodni temu


    Kraków, Lesser Poland Ansell Limited Pełny etat

    Job Description - Sr Analyst MDM Job Description Sr Analyst MDM Description Why Ansell? At Ansell, by staying two steps ahead of workplace risk we aim to deliver innovative safety solutions that enhance people's quality of life. As a global leader in protection solutions, we design and develop a wide range of products including gloves, clothing, and...

  • Junior Content Analyst

    2 tygodni temu


    Kraków, Lesser Poland Majorel Poland Global Pełny etat

    Junior Content Analyst - Fluent SpanishReporting to: Team LeadWork Type: Hybrid Working (3 days office/2 days home)Location: Quattro Business Park in KrakówOverall Job PurposeThis role offers you the chance to collaborate with a well-known client specializing in internet-based searches and video sharing platforms. As a Junior Content Analyst, you will be...