Incident Response Senior Analyst GCO

4 dni temu


Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

Some careers shine brighter than others.

If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.


Your career opportunity


Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for the Monitoring and Detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities. These two principal functions are supported by additional internal GCO capabilities in: Cyber Intelligence and Threat Analysis, Security Sciences and Client Engagement and Support Services. Critical to the success of GCO is its close partnership with sister Cybersecurity teams, IT Infrastructure Delivery, and Global Business and Function clients. The overall GCO mission is placed under the purview of the Group Chief Information Security Officer (CISO).


The Cybersecurity Incident Management and Response Team is charged with efficiently and effectively handling all information and cybersecurity incidents across the Group on a 24x7 basis. This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value as well as HSBC information and financial assets.



What you’ll do


  • Perform the technical and forensic investigations into cyber security events across the globe, taking responsibility for the timely identification of cyber-threats and where possible, minimising further risk to HSBC’s information assets and services.
  • Carry out post-incident reviews, assessing the effectiveness of controls, detection and response capability and supporting the required improvements with the responsible owners.
  • Perform the forensic services for the collection, processing, preservation, analysis, and presentation of evidence in support of vulnerability mitigation and information security incident investigations.
  • Maintain a strong awareness of technology trends and industry best practice, to enable the provision of informed advice and guidance to HSBC Business functions and HSBC IT.
  • Support the Identification, development, and implementation of new detections (Use cases).
  • Develop and defining detailed processes and procedures to manage the response to cyber security events.
  • Directly contribute to the continued technical enhancement of the security platforms.
  • Support the continued evolution of incident response and forensic capabilities and processes, including automation and orchestration.



What you need to have to succeed in this role


  • 5+ years of experience in incident response and/or computer forensics.
  • Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or commensurate demonstrated work experience in the same.
  • Extensive experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
  • Industry recognised certifications including, but not limited to; CEH, CRISC, GSEC, GCIA, and/or CISSP.
  • Industry recognised cyber security related certifications, reflecting forensics competence and associated tooling. You should have at least one core forensics certification and/or one associated tooling certification from the list below or similar industry recognised accreditation/experience:
  • Core forensics certifications (GCFA, GNFA, GASF, GCFE, CCE, GCIH, CFSR, CHFI)
  • Tooling certification (EnCE, CBE, ACE, CCPA)
  • Good knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
  • Some knowledge and technical experience of 3rd party cloud computing platforms such as AWS, Azure, and Google.
  • An understanding of business needs and commitment to delivering high-quality, prompt and efficient service to the business.


What we offer


  • Competitive salary
  • Annual performance-based bonus
  • Additional bonuses for recognition awards
  • Multisport card
  • Private medical care
  • Life insurance
  • One-time reimbursement of home office set-up (up to 800 PLN).
  • Corporate parties & events
  • CSR initiatives
  • Nursery and kindergarten discounts
  • Language classes
  • Financial support with trainings and education
  • Social fund
  • Flexible working hours
  • Free parking


If your CV meets our criteria, you should expect the following steps in the recruitment process:


  • Online behavioural test
  • Telephone screen
  • Zoom interview with the hiring manager


We are looking to hire as soon as possible so don’t wait and apply now

You'll achieve more when you join HSBC.



  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Information Protection Incident ManagerSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityOperating...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career opportunityThe Cybersecurity...

  • CSIRT Specialist

    4 tygodni temu


    Kraków, małopolskie, Polska KUBO Pełny etat

    If you would like to work as a Senior CSIRT Specialist in a company dedicated to the development and implementation of IT systems and modern products based on new technologies, join our international team working in the field of cybersecurity.Key responsibilities:Lead Technical Investigations: provide leadership in technical investigations of security...


  • Kraków, małopolskie, małopolskie, Polska Aon Pełny etat

    What the day will look like As Senior Special Risks Analyst you'll be responsible for: Delivery of pre-travel briefings that outline relevant risks, address traveler specific concerns, identify mitigation recommendations, and offer support services Engaging relevant vendors in the absence of the Manager, Special Risks Review, correction and feedback on...


  • Kraków, małopolskie, małopolskie, Polska Aon Pełny etat

    What the day will look like As Senior Special Risks Analyst you'll be responsible for: Delivery of pre-travel briefings that outline relevant risks, address traveler specific concerns, identify mitigation recommendations, and offer support services Engaging relevant vendors in the absence of the Manager, Special Risks Review, correction and feedback on...

  • Threat Hunter

    4 dni temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Threat HunterSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career...

  • Special Risks Analyst

    1 miesiąc temu


    Kraków, małopolskie, małopolskie, Polska Aon Pełny etat

    What the day will look like As Special Risks Analyst you'll be responsible for: Tracking, locating, and communicating with Aon colleagues who are expatriates, international assignees, or travelers – often in high-risk destinations. Providing timely and relevant heath and travel security risk information to Aon travelers and expatriates. Coordination...

  • Special Risks Analyst

    4 tygodni temu


    Kraków, małopolskie, małopolskie, Polska Aon Pełny etat

    What the day will look like As Special Risks Analyst you'll be responsible for: Tracking, locating, and communicating with Aon colleagues who are expatriates, international assignees, or travelers – often in high-risk destinations. Providing timely and relevant heath and travel security risk information to Aon travelers and expatriates. Coordination...

  • Senior Business Analyst

    1 miesiąc temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Your responsibilities The Wealth and Personal Banking (WPB) Global Agile Ways of Operating Team focuses on supporting WPBs Value Streams and Portfolio teams to continuously improve their ways of operating towards more agile, faster and more efficient ways of working, with their priorities aligned to WPB’s overall strategy.We are currently seeking a high...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityWe are seeking...

  • Data Quality Analyst

    2 miesięcy temu


    Kraków, małopolskie, Polska TechnipFMC Pełny etat

    TechnipFMC is a global leader in energy projects, technologies, systems, and services. The company is undergoing a digital transformation implementing new and innovative solutions to improve the way we work. An integral part of this transformation is the growing importance of Data as an Asset to promote quality and availability. To support the execution of...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Senior Analyst, MRM INFRASTRUCTURESome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Senior Analyst, MRM INFRASTRUCTURESome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityLocation:...


  • Kraków, małopolskie, Polska Xceedance Polska Pełny etat

    Why you'll love working at Xceedance:The people - we're a diverse group of fun-loving people with a range of talents, yet we are all focused on one goal - delivering the best possible service to our clients.Our position in the insurance industry - Xceedance supports insurers, reinsurers and brokers worldwide. We make it possible for our clients to...


  • Kraków, małopolskie, Polska GR8 Tech Pełny etat

    GR8 Tech is a global product company that provides innovative, scalable platforms and business solutions for the iGaming industry.We have а great experience: GR8 Tech platform successfully handles millions of active players and offers best practices to develop and grow in the gambling industry. We are here to provide great gaming tech to satisfy even...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityWe are seeking...

  • Network DATA Engineer

    2 miesięcy temu


    Kraków, małopolskie, Polska HCLTech Pełny etat

    Job Responsibilities:§ SME is responsible for Incident, Change, Problem, Knowledge, Availability and Capacity Management for the Network stacks.§ Cisco ACI management (ACI Nodes, VRF, Access Policy, Fabric Policies, Layer 2 or Layer 3 external configuration, AEP, Server or external network attachment etc.)§ Manage L2/L3 production/project support...

  • Network DATA Engineer

    4 tygodni temu


    Kraków, małopolskie, Polska HCLTech Pełny etat

    Job Responsibilities:§ SME is responsible for Incident, Change, Problem, Knowledge, Availability and Capacity Management for the Network stacks.§ Cisco ACI management (ACI Nodes, VRF, Access Policy, Fabric Policies, Layer 2 or Layer 3 external configuration, AEP, Server or external network attachment etc.)§ Manage L2/L3 production/project support...