Information Protection analyst

2 tygodni temu


Krakow, Polska HSBC Service Delivery Pełny etat

Some careers shine brighter than others.
If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.

Your career opportunity

Global Cybersecurity Operations (GCO) provides a coordinated suite of "Information & Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Information Protection Monitoring & Response. This includes dedicated functions for the Monitoring and Detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities. These two principal functions are supported by additional internal GCO capabilities in; Cyber Intelligence and Threat Analysis, Security Sciences and Client Engagement and Support Services. Critical to the success of GCO is it close partnership with sister Cybersecurity teams, IT Infrastructure Delivery, and Global Business and Function clients. The overall GCO mission is placed under the purview of the Group Chief Information Security Officer (CISO).

The Information Protection Monitoring & Response Team (IPM&RT) will act as a strategic response function across the Group on a 24x7x365 basis where existing Information Security controls fail. This function is charged with efficiently and effectively handling Data related incidents resulting from high severity events and confirmed incidents. The objective is to ensure containment of the issue whilst maintaining close liaison with relevant internal and external parties ensuring an effective risk treatment plan is in place. This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value as well as HSBC information and financial assets.

What you’ll do
Triage potential Data Breach events using DLP console tools.
Manage the response to Data Breach events and incidents across the globe, taking responsibility for the timely mitigation of data related risks and cyber-threats.
Manage the response to and/or escalating DLP events with local and regional DLP staff, local/regional teams, and the Global Information Protection Response (IPR) team to assist with risk assessment and remediation processes.
Adhere to HSBC internal risk and compliance processes and standards. Adhering to any defined SLA’s
Identify and develop new ideas to enhance our detection capability (Use cases) and mitigations (Playbooks).
Support handovers to other teams and countries at the start and end of the working shift
Provide timely and relevant updates to appropriate stakeholders and decision makers during data loss incidents.
Continually review DLP events and contribute to the refinement of the policies leading to a reduction of false positive events.

What you need to have to succeed in this role
Min. 3 years of progressive experience in Data Security and Incident Response.
Experience in monitoring and analysing DLP events on the DLP solution.
Experience in day-to-day operations of the Data Loss Prevention (DLP) process.
Data Loss Prevention technology experience strongly preferred.
Hands-on experience of following detailed processes and procedures in security incident monitoring & response lifecycle and its phases.
Ability to handle, resolve data security events/incidents minimizing the impact to the Bank, employees, and customer.
Ability to understand and follow the incident response process through event escalations.
Understanding of common operating systems and platforms.

What we offer
Competitive salary
Annual performance-based bonus
Additional bonuses for recognition awards
Multisport card
Private medical care
Life insurance
One-time reimbursement of home office set-up (up to 800 PLN).
Corporate parties & events
CSR initiatives
Nursery and kindergarten discounts
Financial support with trainings and education
Social fund
Flexible working hours
Free parking

If your CV meets our criteria, you should expect the following steps in the recruitment process:
Online behavioural test
Telephone screen
Job interview with the hiring manager

We are looking to hire as soon as possible so don’t wait and apply now You'll achieve more when you join HSBC.



  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Global Cybersecurity Operations (GCO) provides a coordinated suite of “Information & Network Defence” services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for...


  • Krakow, Polska Universal-Investment-Gesellschaft mit beschränkter Haftung Pełny etat

    technologies-expected :ISO27001responsibilities :As Information Governance Expert (focus information security)Coordination of aspects regarding information security processes together with the internal information security officer, for theMaintenance of the information network within the overall information security organizationMaintenance of information...

  • Cybersecurity Engineer

    1 tydzień temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected : DLP about-project : The GPC Global Technology Center team works on a wide range of projects assisting in areas such as e-commerce and data platforms, supply chain solutions, selling systems, and cyber security. This is home to a team of highly skilled IT engineers who are dedicated to driving innovation and delivering cutting-edge...


  • Krakow, Polska PerkinElmer Polska Sp. z o.o. Pełny etat

    Associate Lab Computing Analyst Miejsce pracy: Kraków Technologies we use Operating system WindowsYour responsibilities Implements, monitors and provides technical support of customer laboratory IT environments, typically integrated with instrumentationImplements customer specified benchtop computing design and processesAdministers and assures connectivity...


  • Krakow, Polska Capgemini Polska Pełny etat

    Contract Management Senior Analyst with English Miejsce pracy: Kraków Your responsibilities Engaging in contract data gathering activities and ensuring record retention as per Contract Management processes.Supporting senior team members and clients in different ad hoc requests, analysis, and contract query resolution.Drafting/reviewing contractual change...


  • Krakow, Polska Huntsman Pełny etat

    Description : Business Performance Analyst Huntsman is looking to recruit a Business Performance Analyst to join our Global Business Service located in Krakow. Your role involves collecting and analyzing data from various sources to produce accurate reports and dashboards. You will play a crucial role in optimizing the month-end closing process and...

  • Cybersecurity Lead Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Oracle Citrix iOS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the...


  • Krakow, Polska Danish Crown GBS Sp. z o.o. Pełny etat

    Global HR Master Data Analyst We are a food company owned by Danish farmers supplying high-quality food to customers and consumers all over the world. From butchers to business developers, we’re more than 23,000 colleagues, all committed to lowering our carbon footprint and becoming climate neutral by 2050. Danish Crown Global Business Services (GBS) in...

  • Cybersecurity Lead Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The...

  • Lead Data Analyst

    3 tygodni temu


    Krakow, Polska INFOGAIN TECHNOLOGIES SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ Pełny etat

    Wymagane, SQLMile widziane, MySQL, PythonO projekcie, Data analyst responsibilities include conducting full lifecycle analysis to include requirements, activities and design. Data analysts will develop analysis and reporting capabilities. They will also monitor performance and quality control plans to identify improvements.Some of the key responsibilities of...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The IAM...


  • Krakow, Polska AMS Pełny etat

    technologies-expected :SharePointresponsibilities :The main purpose of the Application Support Analyst is to work with the rest of the Resourcing Technology team to provide efficient and flexible technical support to internal clients and across all internal technology platforms.The Application Support Analyst will be the first point of contact for all...


  • Krakow, Polska Danish Crown GBS Sp. z o.o. Pełny etat

    Global HR Master Data Analyst with German We are a food company owned by Danish farmers supplying high-quality food to customers and consumers all over the world. From butchers to business developers, we’re more than 23,000 colleagues, all committed to lowering our carbon footprint and becoming climate neutral by 2050. Danish Crown Global Business...


  • Krakow, Polska Huntsman Pełny etat

    Description : Role Overview: The purpose of this role is to implement and/or perform a variety of HR administrative processes and tasks including employee record-keeping. The EE Life Cycle Analyst often handles sensitive employee and company information and enquiries, which requires that they maintaina high level of professionalism and...

  • FP&A Analyst

    3 tygodni temu


    Krakow, Polska Imperial Brands Pełny etat

    FP&A Analyst Miejsce pracy: Kraków Your responsibilities Imperial Brands, a global, inclusive, innovative FMCG business supported by 25,000 employees is looking for the Financial Planning & Analysis Analyst (FP&A Analyst) to join our growing GBS in Krakow. Person in role will be responsible for the creation of the financial data (plans, forecasts, latest...

  • IT Analyst

    3 tygodni temu


    Krakow, Polska ALTEN Polska Pełny etat

    Expected, SAPOperating system, WindowsYour responsibilities, SuccessFactors & Integrations Team is searching for IT analyst to support one of the functional areas in the team, which SuccessFactors Recruiting and Onboarding modules1+ years of experience with SuccessFactors, Previous experience with designing, building, testing and implementing solutions...

  • Financial Planning

    1 tydzień temu


    Krakow, Polska ABB Pełny etat

    At ABB, we are dedicated to addressing global challenges. Our core values: care, courage, curiosity, and collaboration - combined with a focus on diversity, inclusion, and equal opportunities - are key drivers in our aim to empower everyone to create sustainable solutions. That's our story. Make it your story. This position reports to Chief...

  • ETF Business Analyst

    3 tygodni temu


    Krakow, Polska Brown Brothers Harriman Pełny etat

    Expected, Jira, ConfluenceYour responsibilities, Management responsibility for the ETF Systems Business Analyst team – inclusive of review processes, feedback, and priority setting., Participate in and contribute to internal and/or external client workshops/meetings to gather, understand and document client's project goals, workflows, complex business...


  • Krakow, Polska Sylvamo Global Business Services Center Pełny etat

    technologies-optional : Active Directory SailPoint IdentityNow Azure/Entra identity management Delinea PAM & Vendor Remote Access Multi-factor Authentication Single Sign-On about-project : The Identity & Access Management Analyst is a part of the Global Information Security organization. Providing network and systems access support to Sylvamo employees and...

  • IT Business Analyst

    1 tydzień temu


    Krakow, Polska KPMG Pełny etat

    about-project : You will join IT Software Engineering team, which is responsible for building solutions supporting KPMG employees in Poland and in the CEE region. Our portfolio consist multiple systems and applications which support Audit and other business units in their daily duties. By joining our team, you will be actively participating in the digital...