Information Protection Incident Manager

1 tydzień temu


Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

about-project :
Global Cybersecurity Operations (GCO) provides a coordinated suite of “Information & Network Defence” services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for the Monitoring and Detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities. These two principal functions are supported by additional internal GCO capabilities in; Cyber Intelligence and Threat Analysis, Security Sciences and Client Engagement and Support Services. Critical to the success of GCO is its close partnership with sister Cybersecurity teams, IT Infrastructure Delivery, and Global Business and Function clients. The overall GCO mission is placed under the purview of the Group Chief Information Security Officer (CISO). The Information Protection Team (IPT) will act as a strategic response function across the Group on a 24x7x365 basis where existing Information Security controls fail. This function is charged with efficiently and effectively handling Data related incidents resulting from high severity events and confirmed incidents. The objective is to ensure containment of the issue whilst maintaining close liaison with relevant internal and external parties ensuring an effective risk treatment plan is in place. This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value as well as HSBC information and financial assets.

responsibilities :
Manage the response to Data Breach events and incidents across the globe, taking responsibility for the timely mitigation of data related risks and cyber-threats.
Coordinate the actions of multiple business units during the response to Data Breach events and incidents.
Provide timely and relevant updates to appropriate stakeholders and decision makers during data loss incidents.
Cultivate close working relationships with regional Data Protection Officers, Cybersecurity leads, Business Information Risk Officers (BIROs) and Risk Managers whose support and knowledge are vital in delivering the remediation of security data incidents.
Follow detailed processes and procedures to analyse, respond to and/or escalate Data Breaches.
Support information security incidents through to eradication and feedback lessons learned, in to improved cyber resilience.
Identify and developing new ideas to enhance our detection capability (Use cases) and mitigations (Playbooks).
Collaborate with the wider Cybersecurity (and IT) teams.

requirements-expected :
3+ years of experience in similar cyber security analyst role.
Strong problem-solving, investigative skills and trouble-shooting skills.
Fluent English, strong communication and interpersonal skills, with proven ability to communicate technical topics to diverse audiences.
Experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one.
Good level knowledge of GDPR requirements and regulations.
Understanding of common operating systems and platforms.
Knowledge of common log management suites, Security Information and Event Management (SIEM) tools, use of “Big Data” and Cloud based solution for the collection and real-time analysis of security information.

offered :
Competitive salary
Annual performance-based bonus
Additional bonuses for recognition awards
Multisport card
Private medical care
Life insurance
One-time reimbursement of home office set-up (up to 800 PLN)
Corporate parties & events
CSR initiatives
Nursery discounts
Financial support with trainings and education
Social fund
Flexible working hours
Free parking (Cracow office)

benefits :
sharing the costs of sports activities
private medical care
sharing the costs of professional training & courses
life insurance
remote work opportunities
flexible working time
integration events
corporate sports team
doctor’s duty hours in the office
retirement pension plan
corporate library
no dress code
coffee / tea
parking space for employees
leisure zone
extra social benefits
employee referral program
opportunity to obtain permits and licenses
charity initiatives
family picnics
extra leave
In-office gym



  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected :AWSMicrosoft AzureGoogle Cloud Platformabout-project :Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : AWS Microsoft Azure Google Cloud Platform about-project : Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Expected, AWS, Microsoft Azure, Google Cloud PlatformAbout the project, Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations....


  • Krakow, Polska Universal-Investment-Gesellschaft mit beschränkter Haftung Pełny etat

    technologies-expected :ISO27001responsibilities :As Information Governance Expert (focus information security)Coordination of aspects regarding information security processes together with the internal information security officer, for theMaintenance of the information network within the overall information security organizationMaintenance of information...

  • Cybersecurity Engineer

    1 tydzień temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected : DLP about-project : The GPC Global Technology Center team works on a wide range of projects assisting in areas such as e-commerce and data platforms, supply chain solutions, selling systems, and cyber security. This is home to a team of highly skilled IT engineers who are dedicated to driving innovation and delivering cutting-edge...

  • Cybersecurity Lead Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The...

  • Cybersecurity Lead Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Oracle Citrix iOS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the...

  • Network Security

    1 tydzień temu


    Krakow, Polska HCLTech Pełny etat

    Implementing and maintaining Juniper/Palo Alto/Checkpoint firewall infrastructure. Hands on experience on Palo Alto Firewall is must Provisioning firewall policies , based on consultation with customer. Providing on-going support & Troubleshooting firewall, VPN, IPS & Proxy infrastructure problems. Troubleshooting firewall, Proxy & Threat Protection problems...


  • Krakow, Polska Hitachi Energy Pełny etat

    Our R&D engineers and scientists develop breakthrough technologies that change the way the world works, and industries do business. We constantly push the limits of convention, while retaining our focus on delivering quality products and solutions to our customers. Over 60 years ago, Hitachi Energy introduced a new way of transmitting electricity across long...

  • IT Service Manager

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : ITIL AWS about-project : The IT Service Manager is a named individual who has responsibility for the ongoing supply and support of the IT Services and provides a single point of contact for any inquiries related to provision of those services. From an organizational perspective, the ITSM must operate within the context of the...

  • InfoSec Engineer I

    1 miesiąc temu


    Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...


  • Krakow, Polska HCL Poland Pełny etat

    Integration Command Center Specialist Miejsce pracy: Kraków Technologies we use Operating system WindowsAbout the project Purpose of the Job and Accountability24*7 monitoring support for in-scope infrastructure.Develop and acquire detailed knowledge of the environment.Handle escalations and assist in creation of RCAs.Possess the ability to work under...

  • IT Specialist with German

    3 tygodni temu


    Krakow, Polska HCL Poland Pełny etat

    IT Specialist with German Miejsce pracy: Kraków Technologies we use Expected Active DirectoryOperating system WindowsmacOSYour responsibilities Daily Activities:Manage user accounts across applications running on various platforms (e.g. Windows, Active Directory, Exchange)Create and administer LAN accounts, Global Groups, email accounts for new usersCreate...

  • InfoSec Engineer II

    1 miesiąc temu


    Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...

  • Lead Cloud Security Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Operating...

  • Linux Administrator

    3 tygodni temu


    Krakow, Polska HCL Poland Pełny etat

    Linux Administrator Miejsce pracy: Kraków Technologies we use Expected KubernetesJBossTomcatGoAngularPython.NETOperating system LinuxYour responsibilities Installation and Configurations of RHEL Linux OSManaging RHEL Linux cluster (HA),Managing Redhat Satellite serverRHEL server upgrade— LCMCreate, Delete and modify user and groupsCreating Local volume...

  • Data Privacy Manager

    2 tygodni temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity HSBC Data &...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...