Cybersecurity SRE Database Security Lead Engineer

1 tydzień temu


Krakow, Polska HSBC Service Delivery Pełny etat

Some careers shine brighter than others.
If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a
career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,
support and rewards that will take you further.

Your career opportunity
Global Cybersecurity SRE function is responsible for Build, Deploy, Maintain of all technologies that protects the company.  This ensures that the highest standards of availability and security are maintained across all Cybersecurity tooling and that the function will maintain capability.

This role requires solid hands-on experience on database activity monitoring, auditing, and team management.

What you’ll do
Prioritize team tasks and lead team and manage workload.
Work with relevant stakeholders i.e.: product owners, control owners to onboarding databases into database activity monitoring system in large scale, regulated environment.
Work with relevant stakeholders optimize database activity monitoring.
Work with audit teams (both external and internal) and provide with required information.
Act as database activity monitoring SME and represent the team in various forums.

What you need to have to succeed in this role
Database administration experience.
Database activity monitoring experience.
RDS and NO-SQL database admin experience.
Knowledge of AWS/Azure/GCP database services is nice to have.
Knowledge of industry standard DAM tools and technologies would be beneficial.
Python scripting skills would be an advantage.

What we offer
Competitive salary
Annual performance-based bonus
Additional bonuses for recognition awards
Multisport card
Private medical care
Life insurance
One-time reimbursement of home office set-up (up to 800 PLN).
Corporate parties & events
CSR initiatives
Nursery discounts
Financial support with trainings and education
Social fund
Flexible working hours
Free parking

If your CV meets our criteria, you should expect the following steps in the recruitment process:
Online behavioural test (for external candidates only)
Telephone screen (for external candidates only)
Zoom interview with the hiring manager.

We are looking to hire as soon as possible so don’t wait and apply now

You'll achieve more when you join HSBC.



  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Expected, Oracle, Citrix, iOS Operating system, Windows, Linux About the project, The Cybersecurity Operation Engineer will be a member of the Global Cybersecurity SRE team. This team is responsible for the maintenance and operation of all technologies the function relies on. This ensures that the highest standards of availability and security are maintained...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Expected, Oracle, Citrix, iOS Operating system, Windows, Linux About the project, The Cybersecurity Operation Engineer will be a member of the Global Cybersecurity SRE team. This team is responsible for the maintenance and operation of all technologies the function relies on. This ensures that the highest standards of availability and security are maintained...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Operating system, Windows About the project, Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Operating system, Windows About the project, Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information...


  • Krakow, Polska Groupe SII Pełny etat

    Join one of the largest financial institutions in the world as a Cybersecurity Fullstack Engineer. You will work on a cybersecurity team that works on data loss prevention, security infrastructure, and vulnerability management. The team delivers critical functions and transactions worth billions of pounds across the organization. Your primary responsibility...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Oracle Citrix iOS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Operating...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project :Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Operating system, WindowsAbout the project, Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and...


  • Krakow, Polska Remitly Pełny etat

    Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to more of the...

  • Operation Engineer

    2 tygodni temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected :OracleCitrixiOSabout-project :The Cybersecurity Operation Engineer will be a member of the Global Cybersecurity SRE team. This team is responsible for the maintenance and operation of all technologies the function relies on. This ensures that the highest standards of availability and security are maintained across all Cybersecurity...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : AWS Microsoft Azure GCP about-project : Whilst the job holder will be based in Krakow, Poland, this is a Global role covering Cybersecurity Controls applicable to public Cloud (including Alibaba, AWS, Azure, GCP) across all countries and legal entities. The ‘Cloud Security Control Lead’ reports directly to the ‘Cloud Security...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Whilst the...

  • Operation Engineer

    2 tygodni temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Expected, Oracle, Citrix, iOSOperating system, Windows, LinuxAbout the project, The Cybersecurity Operation Engineer will be a member of the Global Cybersecurity SRE team. This team is responsible for the maintenance and operation of all technologies the function relies on. This ensures that the highest standards of availability and security are maintained...


  • Krakow, Polska Yard Corporate Pełny etat

    Project: This role involves overseeing the integration between the platform and database systems in a dynamic, high-throughput environment. Key tasks include optimizing database performance, participating in automation initiatives, and assisting developers with feature design and data migration. Additionally, you will work on enhancing system visibility and...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : The Cybersecurity Vendor Management Lead is a role within the Strategy, Programme and Execution function that has a deep understanding of vendor capabilities, cost models, contract management and governance, overseeing and managing third-party relationships within established Workforce and Organisational Policy principles. The Cybersecurity...

  • Senior SRE

    2 tygodni temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior SRE / DevOps Engineer Miejsce pracy: Kraków Technologies we use Expected PythonLinuxGoogle Cloud PlatformOperating system WindowsLinuxAbout the project This is an engineering role with responsibility for enabling cloud transformation and execution for GPC's unified commerce platforms.This individual must be a technologist & engineer at heart and be...


  • Krakow, Polska ActiveCampaign Pełny etat

    ActiveCampaign is seeking a Senior Database Engineer to lead the design, implementation, and optimization of our database systems. In this role, you will play a key role in architecting scalable and high-performance database solutions to support our growing data infrastructure needs. You will collaborate with cross-functional teams to ensure our database...