Cybersecurity Lead Analyst

2 tygodni temu


Kapelanka a Kraków, Polska HSBC Service Delivery Pełny etat

Some careers shine brighter than others.

If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a

career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,

support and rewards that will take you further.

Your career opportunity

The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team's mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the issue and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion. In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and that the alerting rules are tuned for maximum effectiveness. This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value, as well as HSBC information and financial assets.

Lead Analysts are responsible for leading the analysis of and supporting the response to cyber security events within HSBC, using the latest threat monitoring and detection technologies to detect, analyse and respond.

What you'll do

  • Work as a senior member of the Monitoring and Threat Detection team within an "Analysis POD" tasked with triage of threat detection events from across the entire global HSBC technology estate.
  • Collaborate with colleagues across Threat Detection and Incident Management areas to ensure a rapid and focussed identification and escalation of potential threat events.
  • Provide support into Incident Response actions, providing SME knowledge to ensure continuity and depth of investigation.
  • Involvement in "Purple Team" and Threat Simulation activities, ensuring that the detection capability is accurately assessed and validated.
  • Collaborate with the Threat Hunters on hypothesis driven threat hunt and advanced data analysis.
  • Apply structured analytical techniques and critical thinking to ensure consistent triage of threat events.
  • Contribute to Post-Incident reviews, ensuring that output is captured and use to continually improve detection posture.
  • Provide quality assurance and oversight to investigation tickets, ensuring that ideas for improvement and training are captured in an objective manner.
  • Support the Crew Lead during shift handovers, ensuring the effective operations 24x7x365.
  • Provide expert-level advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes.
  • Train, develop, mentor and inspire cybersecurity colleagues in area(s) of specialism.
  • Review technical threat intelligence reports and apply detailed analysis of Indicators of Attack to ensure that we are able to defend against similar threats.
  • Identifying new SIEM detection use cases, taking end-to-end ownership of the delivery including testing, triage documentation and training requirements.
  • Identify processes that can be automated and orchestrated to ensure maximum efficiency of Global Cybersecurity Operations resources, reducing manual repetitive tasks where possible.

What you need to have to succeed in this role

  • 5+ years of experience in cyber security senior analyst role or similar.
  • Experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
  • Industry recognised cyber security related certifications including; CEH, OSCP, EnCE, SANS GSEC, GCIH, GCIA, and/or CISSP.
  • Technical expertise in analysing threat event data, evaluating malicious activity, documenting unusual files and data and identifying tactics, techniques and procedures used by attackers.
  • Expert level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control plane.
  • Expert level of knowledge and demonstrated experience of common Security Information and Event Management (SIEM) platforms for the collection and real-time analysis of security information.
  • Expert level knowledge of Enterprise Detect and Response (EDR) tooling for the identification, prevention and detection of cyber-threats and for use in triage, investigation and threat hunting.
  • Detailed knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.
  • Excellent knowledge and demonstrated experience of common operating systems and end user platforms to include Windows, Linux, Citrix, ESX, OSX, etc.
  • Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.
  • Good knowledge and demonstrated experience in incident response tools, techniques and process for effective
  • threat containment, mitigation and remediation.
  • Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
  • Functional knowledge of Security Orchestration Automation and Response (SOAR) platforms including development and implementation of automation routines.
  • Functional knowledge and technical experience of cloud computing platforms such as AWS, Azure and Google.
  • Basic knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, FTK, Sleuthkit, Kali Linux, IDA Pro, etc.
  • Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or commensurate demonstrated work experience in the same.
  • Good understanding and knowledge of common industry cyber security frameworks, standards and methodologies, including; MITRE ATT&CK, OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.

What we offer

  • Competitive salary
  • Annual performance-based bonus
  • Additional bonuses for recognition awards
  • Multisport card
  • Private medical care
  • Life insurance
  • One-time reimbursement of home office set-up (up to 800 PLN).
  • Corporate parties & events
  • CSR initiatives
  • Nursery and kindergarten discounts
  • Financial support with trainings and education
  • Social fund
  • Flexible working hours
  • Free parking

If your CV meets our criteria, you should expect the following steps in the recruitment process:

  • Online behavioural test
  • Telephone screen
  • Zoom interview with the hiring manager

We are looking to hire as soon as possible so don't wait and apply now

You'll achieve more when you join HSBC.



  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityOperating within...


  • Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    CYBERSECURITY LEAD ANALYSTlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatGlobal Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career opportunityThe Cybersecurity...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career opportunityGlobal...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityThe IAM Technical...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Cybersecurity Vendor Management LeadSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityWhilst the job...

  • Lead Analyst

    2 tygodni temu


    Kraków, Lesser Poland dotCommunity Sp z o. o. Pełny etat

    CompanyJoin one of the world's largest banking and financial services organisations Our Client's global businesses serve more than 40 million customers worldwide through a network that covers 64 countries and territories..About the projectWe have a unique opportunity for you to join The Cybersecurity Monitoring and Threat Detection Team They are charged with...


  • Kraków, Lesser Poland Mindbox S.a. Pełny etat

    About-project : Cybersecurity Control Design Analyst will support continuous maintenance and development of the Cybersecurity control environment.The role holder will be tasked with support of defining and maintaining operational controls instances and their attributes, control measurements as well as control requirements for Group...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and revolutionize cybersecurity infrastructure with your expertiseKrakow-based opportunity with the possibility to work 100% remotelyAs a Lead DevOps – Cybersecurity, you will be working for our client, leading the Cybersecurity Core Engineering Automation and Integration team. This team focuses on product integration, data, and user interaction,...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career opportunityThe CRCS Business...


  • Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityOperating...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityGlobal...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityGlobal...

  • Cybersecurity Analyst

    3 tygodni temu


    Kraków, Polska HAYS Pełny etat

    Cybersecurity Analyst (SOC Tier 2)KrakówNR REF.: 1183562Your new company An international well-known company is entering the Cracow market and establishing a Security Operations Centre. The company is offering new job opportunities to specialists in the field of SOC operations. Your new role  Correlate threat data from various sources to establish the...


  • Kraków, Lesser Poland Groupe SII Pełny etat

    Join one of the largest financial institutions in the world as a Cybersecurity Fullstack Engineer. You will work on a cybersecurity team that works on data loss prevention, security infrastructure, and vulnerability management. The team delivers critical functions and transactions worth billions of pounds across the organization. Your primary responsibility...


  • Kraków, Lesser Poland HSBC Service Delivery Pełny etat

    Technologies-expected : RDS NO-SQL technologies-optional : AWS Python about-project : Global Cybersecurity SRE function is responsible for Build, Deploy, Maintain of all technologies that protects the company.This ensures that the highest standards of availability and security are maintained across all Cybersecurity tooling and that the function will...

  • Technical Cyber Education

    2 tygodni temu


    Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityGlobal...


  • Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Head of Cybersecurity Risk & Controls Kraków Your new roleThe Cybersecurity function is responsible for enabling businesses and functions to manage their Information and Cybersecurity risks as well as ensuring risks and controls are assessed and implemented appropriately, objectively and independently through professional and specialized subject matter...