Lead Cloud Security Analyst

2 dni temu


Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

Some careers shine brighter than others.

If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.


Your career opportunity

Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats across the global HSBC assets and estate.


Critical to the success of GCO are its close partnerships with other Cybersecurity Global Defence teams including Cybersecurity Engineering, Service Reliability Engineering, Cyber Intelligence & Threat Analysis teams and the wider HSBC businesses and functions.


The overall GCO mission is placed under the purview of the Cybersecurity Chief Technology Officer / Head of Cybersecurity Global Defence.


Lead Cloud Security Analysts report into the Cloud Security Manager / Crew Lead and are responsible for leading the identification, analysis, and response to cyber security incidents within HSBC, using the latest technologies to detect, analyse and respond.


What you’ll do

  • Develop, manage, and maintain intelligence and risk led threat detection capabilities across the entire global HSBC Cloud hosted technology and information estate to quickly detect and respond to harmful behaviours and events in coordination with the Cybersecurity Incident Management and Response Team, effectively containing, mitigating, and remediating more serious incidents.
  • Identify, develop, and implement new detections (Use cases) and mitigations (Playbooks) across the Cloud focussed security platforms and prioritising the use automation and orchestration opportunities.
  • Review and approve new Use Cases and Playbooks created by Cybersecurity colleagues.
  • Proactively research emerging threats and vulnerabilities to aid in the identification of cyber incidents.
  • Perform and support the technical and forensic investigations into Cloud related cyber security events across the globe.
  • Provide expert-level advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes.
  • Train, develop, mentor, and inspire cybersecurity colleagues in area(s) of specialism


What you need to have to succeed in this role

  • 5+ years of experience in cyber security senior analyst role or similar within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
  • Formal education and advanced degree in Information Security, Cybersecurity, Computer Science or similar and/or commensurate demonstrated work experience in the same. Cloud platform specific certifications relating to the major cloud providers. Industry recognised cyber security related certifications (including CEH, EnCE, SANS GSEC, GCIH, GCIA and/or CISSP) are nice to have.
  • Excellent investigative skills, insatiable curiosity, and an innate drive to win. Instinctive and creative, with an ability to think like the adversary. Experience defining and refining operational procedures, workflows, and processes to support the team in consistent, quality execution of monitoring and detection.
  • Good understanding and knowledge of common industry cyber security frameworks, standards, and methodologies, including OWASP, MITRE ATT&CK, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.
  • Intermediate level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques, and procedures to inform adjustments to the control plane. Intermediate level of knowledge and demonstrated experience of common log management suites, Security Information and Event Management (SIEM) tools for the collection and real-time analysis of security information.
  • Intermediate level knowledge of one of more leading Cloud platforms including Microsoft Azure, Amazon Web Services, Google Cloud Platform and Alibaba Cloud. Intermediate level knowledge of security event logging, monitoring, detection, and response on one or more of the leading Cloud platforms using tools and native capabilities such as AWS GuardDuty, Azure Sentinel, Google Security Command Center and Alibaba Cloud Security Center.
  • Detailed knowledge and demonstrated experience of common cybersecurity technologies such as IDS / IPS / HIPS, EDR, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, WAF, etc. Excellent knowledge and demonstrated experience of common operating systems and platforms to include Windows, Linux, UNIX, Citrix, GSX Server, iOS, OSX, etc. Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IP, HTTP, etc. and network protocol analysis suites.
  • Good knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, BlackLight, Kali Linux, IDA Pro, etc. Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation, and remediation.
  • Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.


What we offer

  • Competitive salary
  • Annual performance-based bonus
  • Additional bonuses for recognition awards
  • Multisport card
  • Private medical care
  • Life insurance
  • One-time reimbursement of home office set-up (up to 800 PLN).
  • Corporate parties & events
  • CSR initiatives
  • Nursery and kindergarten discounts
  • Financial support with trainings and education
  • Social fund
  • Flexible working hours
  • Free parking


If your CV meets our criteria, you should expect the following steps in the recruitment process:

  • Online behavioural test
  • Telephone screen
  • Zoom interview with the hiring manager


We are looking to hire as soon as possible so don’t wait and apply now


You'll achieve more when you join HSBC.



  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityWhilst the job...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityThe role of...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityThe most...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career opportunityThe Cybersecurity...

  • Big Data Analyst

    1 miesiąc temu


    Kraków, małopolskie, Polska InPost Pełny etat

    As a Big Data Analyst, you will be at the forefront of analyzing vast volumes of real-time data from diverse systems, including parcel lockers, package lifecycle, transportation, user communication and similar topics relative to InPost Group products. This role spans across Poland and extends to 7 international markets, offering a unique opportunity to...

  • Big Data Analyst

    4 tygodni temu


    Kraków, małopolskie, Polska InPost Pełny etat

    As a Big Data Analyst, you will be at the forefront of analyzing vast volumes of real-time data from diverse systems, including parcel lockers, package lifecycle, transportation, user communication and similar topics relative to InPost Group products. This role spans across Poland and extends to 7 international markets, offering a unique opportunity to...


  • Kraków, małopolskie, małopolskie, Polska Aon Pełny etat

    What the day will look like Handle GSS Client security engagement/intake process from request creation to analyst assignment Ensure completeness of the request; proactively seek missing information from the business Negotiate due date with Aon business colleagues for client assessment requests Monitor, track, and respond to GSS Assessments Mailbox Respond...


  • Kraków, małopolskie, małopolskie, Polska Aon Pełny etat

    What the day will look like Handle GSS Client security engagement/intake process from request creation to analyst assignment Ensure completeness of the request; proactively seek missing information from the business Negotiate due date with Aon business colleagues for client assessment requests Monitor, track, and respond to GSS Assessments Mailbox Respond...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityThe most...


  • Kraków, małopolskie, Polska Clari Pełny etat

    Clari’s Revenue platform gives forecasting accuracy and visibility from the sales rep to the board room on revenue performance - helping them spot revenue leak to answer if they will meet, beat, or miss their sales goals. With insights like this, no wonder leading companies worldwide, including Okta, Adobe, Workday, and Zoom use Clari to drive revenue...


  • Kraków, małopolskie, małopolskie, Polska Aon Pełny etat

    What the day will look like As Senior Special Risks Analyst you'll be responsible for: Delivery of pre-travel briefings that outline relevant risks, address traveler specific concerns, identify mitigation recommendations, and offer support services Engaging relevant vendors in the absence of the Manager, Special Risks Review, correction and feedback on...


  • Kraków, małopolskie, małopolskie, Polska Aon Pełny etat

    What the day will look like As Senior Special Risks Analyst you'll be responsible for: Delivery of pre-travel briefings that outline relevant risks, address traveler specific concerns, identify mitigation recommendations, and offer support services Engaging relevant vendors in the absence of the Manager, Special Risks Review, correction and feedback on...


  • Kraków, małopolskie, Polska GR8 Tech Pełny etat

    GR8 Tech is a global product company that provides innovative, scalable platforms and business solutions for the iGaming industry.We have а great experience: GR8 Tech platform successfully handles millions of active players and offers best practices to develop and grow in the gambling industry. We are here to provide great gaming tech to satisfy even...


  • Kraków, małopolskie, Polska Google Pełny etat

    By applying to this position, you will have an opportunity to share your preferred working location from the following: Warsaw, Poland; Kraków, Poland.About the jobGoogle's software engineers develop the next-generation technologies that change how billions of users connect, explore, and interact with information and one another. Our products need to...


  • Kraków, małopolskie, Polska Transition Technologies MS Pełny etat

    Transition Technologies MS S.A.("TTMS") to szybko rosnący dostawca nowoczesnego outsourcingu IT w Polsce i zagranicą. TTMS jest częścią Grupy Transition Technologies, jednej z największych firm branży IT w Polsce, dzięki czemu jesteśmy stabilni i elastyczni. Zatrudniamy ponad 600 specjalistów. Realizujemy nietypowe, kompleksowe i nieszablonowe...

  • Special Risks Analyst

    1 miesiąc temu


    Kraków, małopolskie, małopolskie, Polska Aon Pełny etat

    What the day will look like As Special Risks Analyst you'll be responsible for: Tracking, locating, and communicating with Aon colleagues who are expatriates, international assignees, or travelers – often in high-risk destinations. Providing timely and relevant heath and travel security risk information to Aon travelers and expatriates. Coordination...

  • Special Risks Analyst

    4 tygodni temu


    Kraków, małopolskie, małopolskie, Polska Aon Pełny etat

    What the day will look like As Special Risks Analyst you'll be responsible for: Tracking, locating, and communicating with Aon colleagues who are expatriates, international assignees, or travelers – often in high-risk destinations. Providing timely and relevant heath and travel security risk information to Aon travelers and expatriates. Coordination...

  • PHP Technical Lead

    2 dni temu


    Kraków, małopolskie, Polska ClearCourse Dev Pełny etat

    Role description:ClearCourse is a rapidly growing collaborative of disruptive technology innovators, working together to build a brilliant software and payments business. As a ClearCourse employee, you’ll get the support and structure that you need to enjoy your work and further your career while doing what you love and making a difference in a fast-paced...


  • Kraków, małopolskie, Polska EPAM Systems Pełny etat

    Security is a global organization within Group Technology Infrastructure and Security Engineering. Our services focus on access management for applications and infrastructure, identity management for users and directories, detecting/preventing measures for cyber threats, and exchanging/storing data securely. We provide consolidated and reliable security...


  • Kraków, małopolskie, Polska EPAM Systems Pełny etat

    Security is a global organization within Group Technology Infrastructure and Security Engineering. Our services focus on access management for applications and infrastructure, identity management for users and directories, detecting/preventing measures for cyber threats, and exchanging/storing data securely. We provide consolidated and reliable security...