Incident Response Senior Analyst

3 tygodni temu


Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

technologies-expected :

AWS
Microsoft Azure
Google Cloud Platform

about-project :


Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations.

This includes dedicated functions for the Monitoring and Detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities.

These two principal functions are supported by additional internal GCO capabilities in:
Cyber Intelligence and Threat Analysis, Security Sciences and Client Engagement and Support Services.

Critical to the success of GCO is its close partnership with sister Cybersecurity teams, IT Infrastructure Delivery, and Global Business and Function clients.

The overall GCO mission is placed under the purview of the Group Chief Information Security Officer (CISO).

The Cybersecurity Incident Management and Response Team is charged with efficiently and effectively handling all information and cybersecurity incidents across the Group on a 24x7 basis.

This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value as well as HSBC information and financial assets.


responsibilities :


Perform the technical and forensic investigations into cyber security events across the globe, taking responsibility for the timely identification of cyber-threats and where possible, minimising further risk to HSBC's information assets and services.

Carry out post-incident reviews, assessing the effectiveness of controls, detection and response capability and supporting the required improvements with the responsible owners.

Perform the forensic services for the collection, processing, preservation, analysis, and presentation of evidence in support of vulnerability mitigation and information security incident investigations.

Maintain a strong awareness of technology trends and industry best practice, to enable the provision of informed advice and guidance to HSBC Business functions and HSBC IT.

Support the Identification, development, and implementation of new detections (Use cases).
Develop and defining detailed processes and procedures to manage the response to cyber security events.
Directly contribute to the continued technical enhancement of the security platforms.
Support the continued evolution of incident response and forensic capabilities and processes, including automation and orchestration.

requirements-expected :
5+ years of experience in incident response and/or computer forensics.

Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or commensurate demonstrated work experience in the same.

Extensive experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.

Industry recognised certifications including, but not limited to; CEH, CRISC, GSEC, GCIA, and/or CISSP.
Industry recognised cyber security related certifications, reflecting forensics competence and associated tooling.

You should have at least one core forensics certification and/or one associated tooling certification from the list below or similar industry recognised accreditation/experience:

Core forensics certifications (GCFA, GNFA, GASF, GCFE, CCE, GCIH, CFSR, CHFI)
Tooling certification (EnCE, CBE, ACE, CCPA)
Good knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
Some knowledge and technical experience of 3rd party cloud computing platforms such as
AWS, Azure, and Google.
An understanding of business needs and commitment to delivering high-quality, prompt and efficient service to the business.

offered :
Competitive salary
Annual performance-based bonus
Additional bonuses for recognition awards
Multisport card
Private medical care
Life insurance
One-time reimbursement of home office set-up (up to 800 PLN)
Corporate parties & events
CSR initiatives
Nursery discounts
Financial support with trainings and education
Social fund
Flexible working hours
Free parking (Cracow office)

benefits :
sharing the costs of sports activities
private medical care
sharing the costs of professional training & courses
life insurance
flexible working time
integration events
corporate sports team
doctor's duty hours in the office
retirement pension plan
corporate library
no dress code
video games at work
coffee / tea
parking space for employees
leisure zone
extra social benefits
employee referral program
opportunity to obtain permits and licenses
charity initiatives
family picnics
extra leave

  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Expected, AWS, Microsoft Azure, Google Cloud PlatformAbout the project, Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations....


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : AWS Microsoft Azure Google Cloud Platform about-project : Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...

  • Cybersecurity Lead Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Oracle Citrix iOS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the...

  • Cybersecurity Lead Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Global Cybersecurity Operations (GCO) provides a coordinated suite of “Information & Network Defence” services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for...

  • Lead Cloud Security Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Operating...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project :Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Operating system, WindowsAbout the project, Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and...


  • Krakow, Polska INNERGO Systems Spółka z o.o. Pełny etat

    Expected, PowerShell, PythonAbout the project, The Cybersecurity Detect and Response Regular Specialist is responsible for support threat monitoring, detection, event analysis, and incident reporting. Responsible for monitoring systems, detecting events, and reporting on all threats that are directed against those systems regardless of their classification...


  • Krakow, Polska Import.io Pełny etat

    Import.io  is looking for a  Senior Application Analyst to join our existing internal Customer Operations team. We visit millions of web pages daily, extracting billions of data points in the process, and occasionally, things don’t go as expected. Our Customer Operations team is our customers’ first contact point. The team finds and facilitates...

  • Senior Software Engineer

    1 tydzień temu


    Krakow, Polska Remitly Pełny etat

    Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to more of the...


  • Krakow, Polska Codete Pełny etat

    The client is a top-tier cyber technology and services company, providing high-end consulting and incident response support for organizations worldwide. The client works with companies to proactively build their cyber resilience and to respond to and defeat attacks within their networks. It is the trusted advisor and cyber security service provider of IT and...

  • InfoSec Engineer I

    1 miesiąc temu


    Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...

  • InfoSec Engineer II

    1 miesiąc temu


    Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...

  • Service Desk Technician

    2 tygodni temu


    Krakow, Polska OEC Sp. z o.o. Pełny etat

    technologies-expected : Active Directory Office 365 Windows Teams technologies-optional : Microsoft Office Active Directory SharePoint about-project : We are looking for a Service Desk Technician to join us in bringing highest standards to OEC employees. You will get a chance to gain valuable experience, specialize in one of our technologies and join a...


  • Krakow, Polska WARNERMEDIA Pełny etat

    Every great story has a new beginning, and yours starts here.Welcome to Warner Bros. Discovery… the stuff dreams are made of.Who We Are… When we say, “the stuff dreams are made of,” we’re not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD’s vast portfolio of...


  • Krakow, Polska Remitly Poland sp. z o.o. Pełny etat

    Job Description: Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to...