Cybersecurity Analyst

2 miesięcy temu


Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

about-project :
Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defense" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for the monitoring and detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities.
The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyze the severity and scope of the issue and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion. In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and that the alerting rules are tuned for maximum effectiveness.

responsibilities :
Monitor the entire global HSBC technology and information estate for new attacks and log them to appropriate systems.
Triage potentially malicious events to determine severity and criticality of the event.
Respond to alerts from the various monitoring/detection systems and platforms within defined SLAs.
Support cyber security incidents through to eradication and feedback lessons learned, in to improved cyber resilience.
Analyse network traffic using a variety of analysis tools.

requirements-expected :
Minimum 2 years of working experience in SOC environment with proven development track record.
Excellent investigative skills and insatiable curiosity.
Instinctive and creative, with an ability to think like the enemy.
Excellent knowledge and demonstrated experience of common log management suites.
Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or commensurate demonstrated work experience in the same.

offered :
Competitive salary
Annual performance-based bonus
Additional bonuses for recognition awards
Multisport card
Private medical care
Life insurance
One-time reimbursement of home office set-up (up to 800 PLN)
Corporate parties & events
CSR initiatives
Nursery discounts
Financial support with trainings and education
Social fund
Flexible working hours
Free parking (Cracow office)

benefits :
sharing the costs of sports activities
private medical care
sharing the costs of professional training & courses
life insurance
remote work opportunities
flexible working time
integration events
corporate sports team
doctor’s duty hours in the office
retirement pension plan
corporate library
no dress code
coffee / tea
parking space for employees
leisure zone
extra social benefits
employee referral program
opportunity to obtain permits and licenses
charity initiatives
family picnics
extra leave
In-office gym


  • Cybersecurity Analyst

    1 tydzień temu


    Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    about-project : As a Cybersecurity Analyst – Change Management, you will be working for our client, a global leader in financial services. The client is focused on maintaining robust cybersecurity measures to protect their extensive network and data assets. You will play a critical role in overseeing and managing cybersecurity change processes to ensure...


  • Krakow, Polska Mindbox S.A. Pełny etat

    about-project : Cybersecurity Control Design and Oversight Analyst will support continuous maintenance and development of the Cybersecurity control environment. The role holder will be tasked with support of defining and maintaining operational controls instances and their attributes, control measurements as well as control requirements for Group...

  • Cybersecurity Lead Analyst

    3 miesięcy temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Oracle Citrix iOS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the...

  • Cybersecurity Lead Analyst

    3 miesięcy temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...

  • Lead Analyst

    4 tygodni temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...

  • Lead Analyst

    1 miesiąc temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : oscp sans gcih gcia technologies-optional : cissp about-project : Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    about-project : As a Governance and Reporting Analyst, you will be working for our client, a leading global financial institution, focusing on maintaining and enhancing the standards of their cybersecurity practices. The project involves overseeing and reporting on Offensive Security activities, ensuring compliance with global standards, and contributing to...


  • Krakow, Polska Mindbox S.A. Pełny etat

    technologies-expected : Jira Confluence Microsoft Power BI Looker about-project : The Cloud Security Reporting Analyst will play a role in the design and maintenance of Cloud Security Reporting of products and services. The role holder will be tasked with designing, building, and maintaining Cybersecurity reporting capabilities, demonstrating forward...

  • Business Analyst

    4 tygodni temu


    Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : Confluence Microsoft Excel technologies-optional : Microsoft Power BI about-project : As a Business Analyst, you will be working for our client, a leading global financial institution committed to driving innovation in cybersecurity. You will play a key role in supporting the Cybersecurity Assessment and Testing (CSAT) function,...


  • Krakow, Polska Mindbox S.A. Pełny etat

    technologies-expected : Splunk Phantom about-project : The role will be within the Global Cybersecurity Operations and Intelligence (GCO&I) function, primarily focused on the integration of high-quality IDPS security policy alerts into the Global Security Centre (SOC) via the Security Information & Event Management (SIEM) platform. responsibilities...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    about-project : As a Service Delivery Analyst (Crypto), you will be working for our client, a global leader in cybersecurity solutions, focusing on cryptography and encryption technology. Your role will be crucial in supporting and enhancing the delivery of security services across their global operations. You will ensure compliance with information security...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : Microsoft Power BI Microsoft Excel Jira Confluence about-project : As a Cloud Security Reporting Analyst, you will be working for our client, a global leader in the financial services industry, on critical projects that enhance the security and governance of cloud environments. Your role will involve designing, building, and...

  • Lead Cloud Security Analyst

    3 miesięcy temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Operating...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The IAM...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : Jenkins GitHub Ansible Python about-project : As an Automated Security Scanning Analyst, you will be working for our client, a global financial institution that leads innovative digital services and manages cutting-edge IT infrastructure. Your role will focus on ensuring the security of technology products and services by...

  • Cyber Security Analyst

    1 miesiąc temu


    Krakow, Polska PENTA CONSULTING Pełny etat

    responsibilities : Perform case triage, gathering additional information as needed to determine if the case warrants further investigation Gather and provide reliable information regarding investigation and threats related to observed activity in written and/or verbal form in case of customer calls or when high priority incidents occurs that mandates CSOC to...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Global Cybersecurity Operations (GCO) provides a coordinated suite of “Information & Network Defence” services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for...


  • Krakow, Polska State Street Pełny etat

    Officer – Krakow, PolandEnterprise Technology Risk AnalystEnterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing.The Enterprise Risk Management team at State Street is...