Aktualne oferty pracy związane z Cybersecurity Threat Detection Lead - Kraków, Lesser Poland - Antal Sp. z o.o.
-
Cybersecurity Threat Management Specialist
4 tygodni temu
Kraków, Lesser Poland HSBC Service Delivery Pełny etatCybersecurity Threat Management Specialist Job DescriptionAt HSBC Service Delivery, we are seeking a highly skilled Cybersecurity Threat Management Specialist to join our team. As a key member of our cybersecurity function across Europe, you will play a critical role in managing information and cybersecurity risks.This is an exciting opportunity for you to...
-
Cybersecurity Operations Integration Leader
3 tygodni temu
Kraków, Lesser Poland HSBC Service Delivery Pełny etatAbout HSBC Service Delivery: We are seeking a talented professional to lead our Cybersecurity Operations Integration team. As a key member of our Global Cybersecurity Operations & Intelligence team, you will play a crucial role in ensuring the security and integrity of our systems and data.Job Description:SalaryWe offer a competitive salary range of $120,000...
-
Cyber Threat Intelligence Expert
3 tygodni temu
Kraków, Lesser Poland Motorola Solutions Systems Polska Pełny etatWe are seeking a skilled Cyber Threat Intelligence Expert to join our team at Motorola Solutions Systems Polska. As a global leader in the technology industry, we face a wide range of threats from internal and external malicious actors.About the RoleThe Cyber Threat Intelligence (CTI) Analyst role is responsible for collecting, analyzing, and disseminating...
-
Cybersecurity Engineering Leader for HSBC Service Delivery
4 tygodni temu
Kraków, Lesser Poland HSBC Service Delivery Pełny etatAbout Project: Our technology teams collaborate closely with global businesses to design and build digital services that enable millions of customers worldwide to bank quickly, simply, and securely. They also manage and maintain our IT infrastructure, data centers, and core banking systems that power the world's leading international bank.Cybersecurity plays...
-
Cloud Security Expert with HSBC Service Delivery
4 tygodni temu
Kraków, Lesser Poland HSBC Service Delivery Pełny etatAbout the RoleWe are seeking an experienced Cloud Security Expert to join our team at HSBC Service Delivery. In this role, you will be responsible for developing and maintaining intelligence-led threat detection capabilities across our global cloud hosted technology estate.Key ResponsibilitiesDevelop and manage risk-led threat detection capabilities to...
-
Cybersecurity Expert
3 tygodni temu
Kraków, Lesser Poland Hitachi Energy Pełny etatHitachi Energy Seeks an Experienced Cybersecurity ProfessionalWe are looking for a highly skilled and experienced Penetration Testing Team Lead to join our Cybersecurity team in Kraków, Poland.Key Responsibilities:Project Management: Define project objectives, identify stakeholder involvement, manage project execution, including budgets and timelines, lead...
-
Kraków, Lesser Poland HSBC Service Delivery Pełny etatJob OverviewWe are seeking an experienced Lead Cybersecurity Architect and Hardware Security Modules Specialist to join our team at HSBC Service Delivery.
-
Kraków, Lesser Poland HSBC Service Delivery Pełny etatSecure the Future of HSBC Service DeliveryEstimated salary: €70,000 - €100,000 per annum.We are seeking a highly skilled Cybersecurity Vulnerability Management Expert to join our team at HSBC Service Delivery. As a key member of our Cybersecurity function, you will play a crucial role in enabling businesses and functions to manage their Information and...
-
Kraków, Lesser Poland HSBC Service Delivery Pełny etatStand Out in Your Career with HSBCHSBC offers a unique opportunity to advance your career in Cybersecurity. As a key member of our team, you will play a crucial role in protecting our global network and cryptography systems.We are looking for an experienced expert who can lead and oversee security processes, controls, and standards across different regions....
-
Cyber Security Strategy Lead for HSBC Service Delivery
4 tygodni temu
Kraków, Lesser Poland HSBC Service Delivery Pełny etatOverviewWe are seeking a highly skilled Cyber Security Strategy Lead to join our team at HSBC Service Delivery. This role will play a crucial part in overseeing and implementing cybersecurity strategies across our business, ensuring the highest level of security and risk management.As a Cyber Security Strategy Lead, you will be responsible for developing and...
-
Cyber Security Strategy Lead
1 tydzień temu
Kraków, Lesser Poland HSBC Service Delivery Pełny etatJob SummaryThis role is a key position within the HSBC Service Delivery organization, responsible for overseeing strategic initiatives and ensuring cybersecurity risks are effectively managed across HBCE countries.
-
Chief Information Security Officer
1 tydzień temu
Kraków, Lesser Poland Fedex Express Poland Transportation Sp. z o.o. Pełny etatCyber Security LeadEstimated Salary: $120,000 - $180,000 per year.FedEx Inc. is seeking an experienced Cyber Security Lead to join our team. As a key member of our cybersecurity team, you will be responsible for designing secure solutions, leading and supporting engineering teams, and mitigating security issues.Job Description:This is a leadership role that...
-
Cloud Engineer for Azure Infrastructure
4 tygodni temu
Kraków, Lesser Poland Mindbox S.A. Pełny etatJob Title:Azure Cloud Engineering SpecialistAbout the Project:The Azure Cloud Engineering team at Mindbox S.A. is responsible for designing and implementing scalable, resilient, and secure cloud infrastructure solutions on the Microsoft Azure platform.We build highly efficient and automated cloud capabilities in accordance with our company's public cloud...
-
Cybersecurity Expert with Threat Detection and Response
1 miesiąc temu
Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etatHSBC Service Delivery seeks a highly skilled Cybersecurity Lead Analyst to join their team. The ideal candidate will have 5+ years of experience in senior analyst roles, preferably in the finance sector.The successful candidate will lead the analysis of and support the response to cyber security events within HSBC, using the latest threat monitoring and...
-
Senior Cybersecurity Threat Analyst
4 tygodni temu
Kraków, Polska Antal Sp. z o.o. Pełny etatAbout the RoleAntal Sp. z o.o. is seeking a highly skilled Senior Cybersecurity Threat Analyst to join our dynamic team.This is an excellent opportunity for a talented professional to leverage their expertise in cybersecurity and threat detection to drive business success.The successful candidate will have the ability to stay one step ahead of emerging...
-
Cybersecurity Lead Analyst
6 miesięcy temu
Kraków, małopolskie, Polska HSBC Service Delivery Pełny etatSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career opportunityThe Cybersecurity...
-
Cybersecurity Engineer
7 miesięcy temu
Kraków, Polska HITACHI ENERGY SERVICES SP. Z O.O. Pełny etatDescription : We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity. Resposibilities: Your role centers on leading our Threat Modeling initiatives, focusing specifically on: Identifying and documenting our most critical assets, often referred to as "crown jewels," to...
-
Lead Cloud Cybersecurity Analyst
2 miesięcy temu
Kraków, Polska HAYS Pełny etatLead Cloud Cybersecurity AnalystKrakówNR REF.: 1189414Your new company You will join Service Delivery Centre of one of the world39s biggest investment banks. You will become part of a Cybersecurity department, which provides a coordinated suite of network defence related services and is responsible for the detection and response to information and...
-
Lead Cybersecurity Operations Integration Analyst
2 miesięcy temu
Kraków, małopolskie, Polska HSBC Service Delivery Pełny etatLead Cybersecurity Operations Integration AnalystRef. 14623Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that...
-
Cybersecurity Operations Integration Lead
1 tydzień temu
Kraków, Polska HSBC Service Delivery Pełny etatHead of Cybersecurity Operations IntegrationRef. 14354A career that shines brighter than others awaits.If you're looking for a role that will help you stand out, join HSBC and achieve your full potential.Your career opportunityThe Cybersecurity Operations Integration Lead reports directly into the 'Head of Sustainable Cybersecurity Operations', overseeing a...
-
Cybersecurity Operations Integration Lead
4 tygodni temu
Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etatCybersecurity Operations Integration LeadJob Title: Cybersecurity Operations Integration LeadSalary Range: €70,000 - €100,000 per annumAbout HSBC Service DeliveryWe are a leading financial institution with a strong presence in the market. Our cybersecurity operations team is responsible for protecting our systems and data from cyber threats.Job...
-
Cybersecurity Integration Lead
3 dni temu
Kraków, Polska HSBC Service Delivery Pełny etatHSBC Service Delivery seeks a seasoned Cybersecurity Integration Lead to spearhead the onboarding of new technologies, business services logging feeds and cybersecurity tooling into the Global Cybersecurity Operations Security Operation Centre (SOC).The successful candidate will serve as the primary technical and engagement lead, driving desired outcomes...
-
Lead Cybersecurity Operations Integration Specialist
4 tygodni temu
Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etatCybersecurity Operations Integration RoleHSBC Service Delivery is seeking a skilled professional to fill the position of Cybersecurity Operations Integration Analyst.Key ResponsibilitiesSupport the development and implementation of a technology and log ingestion framework that aligns to control requirements and supports a cyber-threat intelligence led...
-
Senior Cybersecurity Operations Integration Specialist
1 tydzień temu
Kraków, Polska HSBC Service Delivery Pełny etatJob DescriptionWe are seeking a highly skilled Senior Cybersecurity Operations Integration Specialist to join our team at HSBC Service Delivery.About the Role:This is an exciting opportunity for a seasoned cybersecurity professional to lead the technical development, implementation, and maintenance of a technology and log ingestion framework that aligns to...
-
Kraków, Polska HSBC Service Delivery Pełny etatAbout the RoleHSBC Service Delivery is seeking a highly skilled Director of Cybersecurity Operations Integration and Governance to lead our cybersecurity operations integration team. The successful candidate will be responsible for integrating new technologies, business services logging feeds, and cybersecurity tooling into our Global Cybersecurity...
-
Cybersecurity Operations Integration Specialist
4 tygodni temu
Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etatAbout the RoleWe are seeking an experienced Cybersecurity Operations Integration Specialist to join our team at HSBC Service Delivery. In this role, you will be responsible for supporting the technical development, implementation, and maintenance of a technology and log ingestion framework that aligns to control requirements and supports a cyber-threat...
-
Principal Cybersecurity Operations Integration Analyst
2 miesięcy temu
Kraków, małopolskie, Polska HSBC Service Delivery Pełny etatPrincipal Cybersecurity Operations Integration AnalystSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will...
-
Lead Cloud Security Analyst
6 miesięcy temu
Kraków, małopolskie, Polska HSBC Service Delivery Pełny etatSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityOperating...
-
Technical Cybersecurity Operations Integration Specialist
2 tygodni temu
Kraków, Polska HSBC Service Delivery Pełny etatAbout the RoleWe are seeking a highly skilled Technical Cybersecurity Operations Integration Specialist to join our team at HSBC Service Delivery.Job SummaryThe successful candidate will be responsible for supporting the technical development, implementation and maintenance of a technology and log ingestion framework that aligns to control requirements and...
-
Head of Cybersecurity Operations Integration
2 miesięcy temu
Kraków, małopolskie, Polska HSBC Service Delivery Pełny etatHead of Cybersecurity Operations IntegrationRef. 14354Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will...
-
Enterprise Technology Risk Analyst, Officer, Hybrid
7 miesięcy temu
Kraków, Polska State Street Pełny etatOfficer – Krakow, Poland Enterprise TechnologyRiskAnalyst Enterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing. The Enterprise Risk Management team at State...
-
Kraków, Polska State Street Pełny etatAssistant Vice President – Krakow, Poland Enterprise Technology Risk Analyst Enterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing. The Enterprise Risk...
-
Global Cybersecurity Operations Specialist
4 tygodni temu
Centrum, Kraków, Polska Antal Sp. z o.o. Pełny etatJob SummaryWe are seeking a highly skilled Cybersecurity Network Security Analyst to join our global team at Antal Sp. z o.o.About the RoleThis is an exciting opportunity to contribute to our ambitious transformation program, focused on integrating next-generation network security tools and capabilities.Your Key Responsibilities Will Include:Collaborating...
Cybersecurity Threat Detection Lead
2 miesięcy temu
As a Cybersecurity Threat Detection Lead, you will play a critical role in the protection of customers, brand, shareholder value, and financial assets.
This is an exciting opportunity to join our Cybersecurity Monitoring and Threat Detection Team, responsible for monitoring the global technology and information estate 24/7.
You will work closely with the Incident Management and Response Team to contain and remediate potential incursions and continuously improve detection capabilities through advanced threat analysis.
Your responsibilities will include:
- Acting as a senior member of the Monitoring and Threat Detection team, handling triage of threat detection events from the global technology estate.
- Collaborating with colleagues across Threat Detection and Incident Management for rapid escalation of threat events.
- Providing support during Incident Response, offering expertise to ensure thorough investigations.
- Participating in “Purple Team” and Threat Simulation activities to validate detection capabilities.
- Working with Threat Hunters on hypothesis-driven threat hunting and advanced data analysis.
- Applying structured analytical techniques to ensure consistent threat triage.
- Contributing to Post-Incident reviews, continually improving detection strategies.
- Ensuring quality assurance and oversight of investigation tickets, capturing improvement ideas.
- Supporting the Crew Lead during shift handovers for effective 24/7 operations.
- Providing expert-level advice, driving the evolution of hunting, monitoring, detection, and response processes.
- Mentoring and inspiring cybersecurity colleagues in areas of expertise.
- Reviewing technical threat intelligence reports and analyzing Indicators of Attack to improve defense mechanisms.
- Developing new SIEM detection use cases, taking ownership from testing to documentation and training.
- Identifying automation opportunities to enhance operational efficiency and reduce manual tasks.
To be successful in this role, you will need:
- A strong investigative mindset with an insatiable curiosity and drive to win.
- Creative problem-solving and decision-making abilities.
- An understanding of business needs and a commitment to high-quality service.
- Familiarity with organisational values and goals, consistently applying this knowledge.
- Self-motivation with a high sense of urgency and integrity.
- Experience in refining operational procedures, workflows, and processes for consistent execution.
- Knowledge of cyber security principles, industry frameworks, and standards such as MITRE ATT&CK, OWASP, ISO2700x, PCI DSS, and NIST.
- Strong communication skills with the ability to produce clear, concise reports for various stakeholders.
- Fluent in English, both written and spoken.
- Expertise in analyzing threat event data, malicious activity, and attacker tactics.
- Expert knowledge of SIEM platforms and Enterprise Detection and Response (EDR) tools.
- Proficiency in common cybersecurity technologies such as IDS/IPS, advanced anti-malware tools, firewalls, proxies, and more.
- Strong knowledge of operating systems (Windows, Linux, OSX) and network protocols (TCP, UDP, DNS, etc.).
- Experience with incident response tools, techniques, and processes.
- Familiarity with scripting, programming, and developing bespoke solutions for cybersecurity challenges.
- Experience with cloud computing platforms such as AWS, Azure, and Google.
- Basic knowledge of forensic investigation tools like EnCase, FTK, and Kali Linux.
We offer:
- A competitive salary range of 20,000 - 25,000 PLN gross per month.
- An annual performance-based bonus.
- Additional recognition bonuses.
- A multisport card.
- Private medical care.
- Life insurance.
- Home office set-up reimbursement (up to 800 PLN).
- Corporate events and CSR initiatives.
- Nursery and kindergarten discounts.
- Language classes.
- Financial support for training and education.
- A social fund.
- Flexible working options.
Please check other job offers at Antal Sp. z o.o. website.