Cybersecurity Testing and Education Specialist

2 tygodni temu


Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

technologies-expected :
Nessus
Nessus IQ
Kubernetes

about-project :
If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.
Cybersecurity is responsible for enabling businesses and functions to manage their information security risks as well as ensuring risk and controls are assessed and implemented appropriately, objectively and independently through professional and specialized subject matter experts.
The Cybersecurity Education Specialist is an internal facing role that reports to the Non-Technical Service Delivery Lead. The team has the responsibility of managing social engineering tests across the Bank; identifying and executing remediation activities for gaps noted.

responsibilities :
Support the management and execution of an annual Social Engineering Testing programme for Global Businesses (GB), Global Functions (GF), and Regions (R), including both general and targeted simulations.
Conduct reconnaissance of testing targets to select the appropriate testing approach and strategy.
Ensure the programme meets regulatory expectations for periodically testing staff awareness of social engineering threats.
Enhance staff awareness and education on security threats from social engineering attacks against HSBC.
Consider potential threat actors and the available attack surface, such as physical access, emails, phone, and social media.
Employ a risk-based approach to running social engineering tests and campaigns, covering phishing, phone, and digital attacks.
Collaborate with stakeholders across the bank to support the execution of social engineering tests and address gaps with targeted remediation plans.
Maintain detailed records of testing, remediation plans, and reports for audits and continuously improve the programme through knowledge exchange with cybersecurity peers.

requirements-expected :
Extensive experience in information security and/or IT risk management with a focus on security, performance, and reliability.
Strong expertise in cloud technologies and integration with on-prem data centres, particularly Kubernetes and GCP.
Senior experience owning and developing application and service architectures including the processes, infrastructure layers and application layers and how to integrate through SDLC build services such as CI and CD pipelines.
Extensive experience with microservice architecture in Kubernetes
Solid understanding of security protocols, cryptography, authentication, authorisation, and security.
Good understanding of the foundation of SDLC and software delivery including DevOps and DevSecOps culture.
Knowledge of Security Scanning tools and platforms including Nessus, Nessus IQ, Checkmarx, Netsparker, Aquasec (desirable but not essential).
Knowledge of Vulnerability Scanning Capabilities (MAST, DAST, SAST, IAC, FOSS/SCA, Cloud, Infrastructure).

offered :
Competitive salary
Annual performance-based bonus
Additional bonuses for recognition awards
Multisport card
Private medical care
Life insurance
One-time reimbursement of home office set-up (up to 800 PLN).
Corporate parties & events
CSR initiatives
Nursery discounts
Financial support with trainings and education
Social fund
Flexible working hours
Free parking

benefits :
sharing the costs of sports activities
private medical care
sharing the costs of professional training & courses
life insurance
remote work opportunities
flexible working time
integration events
corporate sports team
doctor’s duty hours in the office
retirement pension plan
corporate library
no dress code
coffee / tea
parking space for employees
leisure zone
extra social benefits
employee referral program
opportunity to obtain permits and licenses
charity initiatives
family picnics
extra leave
In-office gym



  • Krakow, Polska Mindbox S.A. Pełny etat

    about-project : Cybersecurity Control Design and Oversight Analyst will support continuous maintenance and development of the Cybersecurity control environment. The role holder will be tasked with support of defining and maintaining operational controls instances and their attributes, control measurements as well as control requirements for Group...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Whilst the job holder will be based in Krakow, Poland, this is a Global role covering Global Cybersecurity Controls applicable to all countries and legal entities. Cybersecurity Controls Oversight Manager will play a key role in the monitoring and assessing effectiveness of the Cybersecurity control environment. The role holder will also be...

  • Cybersecurity Analyst

    1 miesiąc temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defense" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for the monitoring...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    about-project : As a Governance and Reporting Analyst, you will be working for our client, a leading global financial institution, focusing on maintaining and enhancing the standards of their cybersecurity practices. The project involves overseeing and reporting on Offensive Security activities, ensuring compliance with global standards, and contributing to...

  • Cybersecurity Lead Analyst

    3 miesięcy temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Oracle Citrix iOS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : The job holder is primarily responsible for ServiceNow Product for Cybersecurity. This includes architecture oversight and governance across the ServiceNow Modules -ITSM, ITBM, Performance Analytics, CMDB, Business Portfolio, Knowledge Management, Continuous Improvement, Resource / Service Cost Management & Financial Services, various...

  • Cybersecurity Lead Analyst

    3 miesięcy temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Cybersecurity Vendor Management Lead Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...

  • Manager, Cybersecurity

    2 tygodni temu


    Krakow, Polska PerkinElmer Polska Sp. z o.o. Pełny etat

    technologies-expected : python shell ruby perl AWS Kubernetes Docker about-project : We’re looking for a Cybersecurity Team Manager to oversee and enhance our global security operations. responsibilities : Strategic Leadership: Lead the strategic design, implementation, and ongoing enhancement of comprehensive cybersecurity measures to safeguard...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : SCCM Ansible Puppet Jenkins Tanium about-project : Global Cybersecurity Engineering function is responsible for Build, Deploy, Maintain of all technologies that protects the company. This ensures that the highest standards of availability and security are maintained across all Cybersecurity tooling and that the function will...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : SCCM Ansible Puppet Jenkins Tanium about-project : Global Cybersecurity Engineering function is responsible for Build, Deploy, Maintain of all technologies that protects the company. This ensures that the highest standards of availability and security are maintained across all Cybersecurity tooling and that the function will...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Amazon Web Services Google Cloud Platforms Microsoft Azure about-project : Global Defence Engineering is responsible for fielding solutions that help defend HSBC against a wide range of threats to the business as well as its customers, clients, partners, and staff. The team works in concert, with partner teams across HSBC, to...

  • Cybersecurity Analyst

    1 tydzień temu


    Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    about-project : As a Cybersecurity Analyst – Change Management, you will be working for our client, a global leader in financial services. The client is focused on maintaining robust cybersecurity measures to protect their extensive network and data assets. You will play a critical role in overseeing and managing cybersecurity change processes to ensure...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : AWS Google Cloud Platform Microsoft Azure about-project : As a Threat and Control Assessment Consultant, you will be working for our client, a leading global financial institution. You will be part of a specialized team within the Cybersecurity Assessment and Testing function, responsible for identifying, assessing, and remediating...

  • Lead Analyst

    4 tygodni temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...

  • Lead Analyst

    1 miesiąc temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : oscp sans gcih gcia technologies-optional : cissp about-project : Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers...

  • DevOps Engineer

    2 miesięcy temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Terraform Helm Ansible Puppet about-project : Global Cybersecurity is responsible for enabling businesses and functions to manage their information, technology, and Cybersecurity risks by ensuring these are well-understood, and that controls used the manage such events are defined, assessed, and implemented appropriately....


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Microsoft Azure Google Cloud Platform about-project : Global Defence Engineering is responsible for fielding solutions that help defend HSBC against a wide range of threats to the business as well as its customers, clients, partners, and staff. The team works in concert, with partner teams across HSBC, to implement novel defensive...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : VBA C++ about-project : Product Control Analytics is a global group within Global Markets infrastructure with representation in London, Paris, New York, Hong Kong and Brazil. Team is a centralised specialist quantitative group dedicated to, 1. Independent review of Front Office and Risk (Value-at-Risk and Counterparty Risk) models....