Cloud Security Senior Consultant

2 tygodni temu


Krakow, Polska HSBC Service Delivery Pełny etat

Some careers shine brighter than others.
If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.

Your career opportunity

The role of Cloud Security Senior Consultant reports into the Global Head of Cloud Security, supporting the execution of capabilities aligned to their cloud security vision to support strategic business objectives at an enterprise level, enabling HSBC to make robust strategic and operational decisions in relation to business and cyber security requirements. The role is responsible for continually assessing the posture and maturity of cloud security engineering, designing, and championing security solutions and opportunities.

What you’ll do
Be an owner of security outcomes (in relation to applicable cloud platform) as per management direction and HSBC Policy.
Identify, develop, and implement new preventive, detective, and corrective controls in one or more cloud platforms (Microsoft Azure, Amazon Web Services, Google Cloud Platform and Alibaba Cloud).
Review/ challenge/ escalate requests from Global Businesses and Functions for exemptions/ exceptions from mandatory security requirements, driving consistent policy, process and management across all Cloud platforms and Global Businesses and Functions.
Actively participate in Global Businesses and Functions Architecture/ Design/ Cloud Deployment Pattern reviews and provide feedback to ensure cloud services meet mandatory security requirements and operate in a secure way.
Have oversight of Cloud Security Assessment security reviews, through manual and automated processes.
Develop, evolve, and maintain HSBC tools, API Integrations, and an in-house cloud security knowledge base (Cloud Build Security Hub).
Collaboratively work with vendors, client staff and contractors to implement and integrate vendor-provided Cloud Security solutions as required. Actively support security vendor/ tooling selection for HSBC and business stakeholders to understand and drive the product or service’s direction.
Drive continuous improvement of cloud security and automate processes to minimize variation and ensure predictable high-quality code and data.
Proactively research emerging threats and vulnerabilities to aid in the identification of cloud threats.

What you need to have to succeed in this role
Expert level knowledge and hands on experience in any one or more Cloud platforms including Microsoft Azure, Amazon Web Services, Google Cloud Platform and Alibaba Cloud.
Extensive working knowledge of software development tools and technologies, e.g., Python, Bash, PowerShell, SQL, and data formats such as XML, JSON, CSV.
Experience in system/infrastructure implementation and operations.
Customer/stakeholder focus. Ability to build strong relationships with Application teams, cross functional IT, and global/local IT teams.
Self-motivation and a high sense of urgency and personal integrity.
Excellent written and spoken communication skills with an ability to communicate with impact, ensuring complex information is articulated in a meaningful way to wide and varied audiences and produce clear and concise reports/control documentation for targeted audiences across internal and external stakeholders.
Experience of working with Kubernetes or other container orchestration experience in building and deploying applications on the Cloud, using CI/CD frameworks and Infrastructure automation, such as: Jenkins, Terraform, Ansible, GitHub and Nexus.
Professional Security related qualifications.
Desirable to have one or more industry-recognised cybersecurity-related certifications including CISSP, CRISC, CISM or Cloud Security Certifications

What we offer
Competitive salary
Annual performance-based bonus
Additional bonuses for recognition awards
Multisport card
Private medical care
Life insurance
One-time reimbursement of home office set-up (up to 800 PLN).
Corporate parties & events
CSR initiatives
Nursery discounts
Financial support with trainings and education
Social fund
Flexible working hours
Free parking

If your CV meets our criteria, you should expect the following steps in the recruitment process:
Online behavioural test
Telephone screen
Job interview with the hiring manager

We are looking to hire as soon as possible so don’t wait and apply now You'll achieve more when you join HSBC.



  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Python Bash PowerShell SQL about-project : The role of Cloud Security Senior Consultant reports into the Global Head of Cloud Security, supporting the execution of capabilities aligned to their cloud security vision to support strategic business objectives at an enterprise level, enabling HSBC to make robust strategic and operational...

  • Senior Security Specialist

    1 tydzień temu


    Krakow, Polska NTIATIVE sp. z o.o. Pełny etat

    Senior Security Specialist Miejsce pracy: Kraków Technologies we use Expected Microsoft Azure Defender Operating system Windows About the project We are looking for a Senior Security Specialist who would be responsible for overseeing security for digital infrastructure and support services at Metso. Responsibilities include ensuring compliance with...


  • Krakow, Polska NTIATIVE sp. z o.o. Pełny etat

    Expected, Microsoft Azure, DefenderOperating system, WindowsAbout the project, We are looking for a Senior Security Specialist who would be responsible for overseeing security for digital infrastructure and support services at Metso. Responsibilities include ensuring compliance with security directives, providing technical expertise, leading vulnerability...


  • Krakow, Polska GFT Poland Pełny etat

    technologies-expected :AzureCryptographyCloud SecurityCNAPPGCPEnglishabout-project :As a Cloud Security Delivery Specialist, you will be the face of GFT for our prospects and customers. You will be a part of Global Security Practice, which shapes and delivers cybersecurity solutions for GFTs' customers.As a specialist, you will be focused on both: building...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : AWS Microsoft Azure GCP about-project : Whilst the job holder will be based in Krakow, Poland, this is a Global role covering Cybersecurity Controls applicable to public Cloud (including Alibaba, AWS, Azure, GCP) across all countries and legal entities. The ‘Cloud Security Control Lead’ reports directly to the ‘Cloud Security...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Whilst the...

  • Lead Cloud Security Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Operating...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project :Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Operating system, WindowsAbout the project, Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...

  • Cloud Security Engineer

    3 tygodni temu


    Krakow, Polska Euroclear Pełny etat

    Expected, Cloudflare, SSL, TLS/mTLS, PythonOptional, Agile, Scrum, DevOpsOperating system, Windows, LinuxAbout the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected : GitLab Azure DevOps Security about-project : As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLab Azure DevOps Security About the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...

  • Cloud Security Engineer

    1 tydzień temu


    Krakow, Polska Euroclear Pełny etat

    technologies-expected : Cloudflare HTTP HTTPS SSL TLS/mTLS Python technologies-optional : Agile Scrum DevOps about-project : As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the company’s business. Security is at the core of our services, firmly embedded in the management systems and...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected :GitLabAzure DevOpsSecurityabout-project :As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLabAzure DevOpsSecurityAbout the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Expected, GitLab, Azure DevOps, SecurityAbout the project, As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest...


  • Krakow, Polska N-iX Pełny etat

    We are looking for a  Senior .NET Full Stack Engineer  to join our team. The goal of this function is to develop and design new IT functionality in support of business projects or to enhance the business capabilities. The development is typically based on analysis provided by Functional Consultant and approved by Technical Designer. This function is...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...