Zobacz więcej Upadek

(Cybersecurity) Incident Response Senior Analyst

1 miesiąc temu


Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

technologies-expected :
AWS
Microsoft Azure
Google Cloud Platform

about-project :
Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for the Monitoring and Detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities. These two principal functions are supported by additional internal GCO capabilities in: Cyber Intelligence and Threat Analysis, Security Sciences and Client Engagement and Support Services. Critical to the success of GCO is its close partnership with sister Cybersecurity teams, IT Infrastructure Delivery, and Global Business and Function clients. The overall GCO mission is placed under the purview of the Group Chief Information Security Officer (CISO).
The Cybersecurity Incident Management and Response Team is charged with efficiently and effectively handling all information and cybersecurity incidents across the Group on a 24x7 basis. This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value as well as HSBC information and financial assets.

responsibilities :
Perform the technical and forensic investigations into cyber security events across the globe, taking responsibility for the timely identification of cyber-threats and where possible, minimising further risk to HSBC’s information assets and services.
Carry out post-incident reviews, assessing the effectiveness of controls, detection and response capability and supporting the required improvements with the responsible owners.
Perform the forensic services for the collection, processing, preservation, analysis, and presentation of evidence in support of vulnerability mitigation and information security incident investigations.
Maintain a strong awareness of technology trends and industry best practice, to enable the provision of informed advice and guidance to HSBC Business functions and HSBC IT.
Support the Identification, development, and implementation of new detections (Use cases).
Develop and defining detailed processes and procedures to manage the response to cyber security events.
Directly contribute to the continued technical enhancement of the security platforms.
Support the continued evolution of incident response and forensic capabilities and processes, including automation and orchestration.

requirements-expected :
5+ years of experience in incident response and/or computer forensics.
Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or commensurate demonstrated work experience in the same.
Extensive experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
Industry recognised certifications including, but not limited to; CEH, CRISC, GSEC, GCIA, and/or CISSP.
Industry recognised cyber security related certifications, reflecting forensics competence and associated tooling. You should have at least one core forensics certification and/or one associated tooling certification from the list below or similar industry recognised accreditation/experience:
Core forensics certifications (GCFA, GNFA, GASF, GCFE, CCE, GCIH, CFSR, CHFI)
Tooling certification (EnCE, CBE, ACE, CCPA)
Good knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
Some knowledge and technical experience of 3rd party cloud computing platforms such as AWS, Azure, and Google.
An understanding of business needs and commitment to delivering high-quality, prompt and efficient service to the business.

offered :
Competitive salary
Annual performance-based bonus
Additional bonuses for recognition awards
Multisport card
Private medical care
Life insurance
One-time reimbursement of home office set-up (up to 800 PLN)
Corporate parties & events
CSR initiatives
Nursery discounts
Financial support with trainings and education
Social fund
Flexible working hours
Free parking (Cracow office)

benefits :
sharing the costs of sports activities
private medical care
sharing the costs of professional training & courses
life insurance
flexible working time
integration events
corporate sports team
doctor’s duty hours in the office
retirement pension plan
corporate library
no dress code
video games at work
coffee / tea
parking space for employees
leisure zone
extra social benefits
employee referral program
opportunity to obtain permits and licenses
charity initiatives
family picnics
extra leave


Mamy inne aktualne oferty pracy związane z tym obszarem, które można znaleźć poniżej


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : AWS Microsoft Azure Google Cloud Platform about-project : Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected :AWSMicrosoft AzureGoogle Cloud Platformabout-project :Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Expected, AWS, Microsoft Azure, Google Cloud PlatformAbout the project, Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations....


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...

  • Cybersecurity Lead Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Oracle Citrix iOS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the...

  • Cybersecurity Lead Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...


  • Krakow, Polska INNERGO Systems Spółka z o.o. Pełny etat

    Expected, PowerShell, PythonAbout the project, The Cybersecurity Detect and Response Regular Specialist is responsible for support threat monitoring, detection, event analysis, and incident reporting. Responsible for monitoring systems, detecting events, and reporting on all threats that are directed against those systems regardless of their classification...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...

  • Lead Cloud Security Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Operating...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Global Cybersecurity Operations (GCO) provides a coordinated suite of “Information & Network Defence” services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project :Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Operating system, WindowsAbout the project, Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and...


  • Krakow, Polska Mindbox S.A. Pełny etat

    about-project :Cybersecurity Control Design Analyst will support continuous maintenance and development of the Cybersecurity control environment. The role holder will be tasked with support of defining and maintaining operational controls instances and their attributes, control measurements as well as control requirements for Group...


  • Krakow, Polska Mindbox S.A. Pełny etat

    Cybersecurity Controls Design Analyst Miejsce pracy: Kraków Technologies we use Operating system Windows About the project Cybersecurity Control Design Analyst will support continuous maintenance and development of the Cybersecurity control environment. The role holder will be tasked with support of defining and maintaining operational controls...


  • Krakow, Polska Mindbox S.A. Pełny etat

    Operating system, WindowsAbout the project, Cybersecurity Control Design Analyst will support continuous maintenance and development of the Cybersecurity control environment. The role holder will be tasked with support of defining and maintaining operational controls instances and their attributes, control measurements as well as control requirements for...


  • Krakow, Polska Codete Pełny etat

    The client is a top-tier cyber technology and services company, providing high-end consulting and incident response support for organizations worldwide. The client works with companies to proactively build their cyber resilience and to respond to and defeat attacks within their networks. It is the trusted advisor and cyber security service provider of IT and...

  • Business Analyst @

    3 tygodni temu


    Krakow, Polska Avenga Pełny etat

    We are looking for Business Analyst to the project of one of our biggest clients.You will be a part of the team in CyberSecurity, working Closely with Technology Lead, Cyber Security Team.Maturity,ability to track progress, react, investigateInterested in data extraction, transformation and visualization.Good communication skillsAttention to detailsGood...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : The Cybersecurity Vendor Management Lead is a role within the Strategy, Programme and Execution function that has a deep understanding of vendor capabilities, cost models, contract management and governance, overseeing and managing third-party relationships within established Workforce and Organisational Policy principles. The Cybersecurity...

  • Threat Hunter

    5 dni temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : AWS Microsoft Azure Google Cloud Platform about-project : Sitting within the Monitoring and Threat Detection sub-function, the ‘Cybersecurity Threat Hunter’ role is primarily charged with proactively searching through the HSBC global estate for evidence of malicious activities in our systems and on our networks and finding ways...