Miejsca pracy
>
Kraków

    Lead Analyst - Kraków, Polska - Dotcommunity

    Dotcommunity
    Dotcommunity Kraków, Polska

    3 dni temu

    Default job background
    W pełnym wymiarze godzin
    Opis

    Join one of the world's largest banking and financial services organizations Our Client's global businesses serve more than 40 million customers and operate in more than 60 countries and territories.


    About the project:

    Join the Cybersecurity Monitoring and Threat Detection Team The team's mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the issue, and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion.


    In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and the alerting rules are tuned for maximum effectiveness.


    This mission is critical to the protection of customers, the brand, shareholder value, as well as information and financial assets.


    About the role:

    Lead Analysts are responsible for leading the analysis of and supporting the response to cyber security events within the client's company, using the latest threat monitoring and detection technologies to detect, analyse and respond.


    What you can expect:

    stable job in one of the largest banking and financial services organization Challenging position in the multinational environment Interesting career path in an international organization Benefits 5+ years of experience in cyber security senior analyst role or similar Experience within an enterprise-scale organisation; including hands-on experience in complex data center environments, preferably in the finance or similarly regulated sector Industry-recognised cyber security-relate certifications including; CEH, OSCP, En CE, SANS GSEC, GCIH, GCIA, and/or CISSP Technical expertise in analysing threat event data , evaluating malicious activity, documenting unusual files and data, and identifying tactics, techniques, and procedures used by attackers Expert level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control plane Expert level of knowledge and demonstrated experience with common Security Information and Event Management (SIEM) platforms for the collection and real-time analysis of security information Expert level knowledge of Enterprise Detect and Response (EDR) tooling for the identification, prevention and detection of cyber-threats and for use in triage, investigation, and threat hunting Detailed knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.


    Excellent knowledge and demonstrated experience of common operating systems and end user platforms to include Windows, Linux, Citrix, ESX, OSX, etc.

    Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc.

    and network protocol analysis suits.


    Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation and remediation Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.


    Functional knowledge of Security Orchestration Automation and Response (SOAR) platforms including development and implementation of automation routines Functional knowledge and technical experience of cloud computing platforms such as AWS, Azure and Google Basic knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: En Case, FTK, Sleuthkit, Kali Linux, IDA Pro, etc.

    Formal education and an advanced degree in Information Security, Cybersecurity, Computer Science, or similar and/or commensurate demonstrated work experience in the same Good understanding and knowledge of common industry cyber security frameworks, standards and methodologies , including; MITRE ATT& CK, OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards

    Join one of the world's largest banking and financial services organizations Our Client's global businesses serve more than 40 million customers and operate in more than 60 countries and territories.


    About the project:

    Join the Cybersecurity Monitoring and Threat Detection Team The team's mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the issue, and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion.


    In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and the alerting rules are tuned for maximum effectiveness.


    This mission is critical to the protection of customers, the brand, shareholder value, as well as information and financial assets.


    About the role:

    Lead Analysts are responsible for leading the analysis of and supporting the response to cyber security events within the client's company, using the latest threat monitoring and detection technologies to detect, analyse and respond.


    What you can expect:

    stable job in one of the largest banking and financial services organization Challenging position in the multinational environment Interesting career path in an international organization Benefits ,[Work as a senior member of the Monitoring and Threat Detection team within an "Analysis POD" tasked with triage of threat detection events from across the entire global technology estate, Collaborate with colleagues across Threat Detection and Incident Management areas to ensure a rapid and focused identification and escalation of potential threat events, Provide support into Incident Response actions, providing SME knowledge to ensure continuity and depth of investigation, Involvement in "Purple Team" and Threat Simulation activities, ensuring that the detection capability is accurately assessed and validated., Collaborate with the Threat Hunters on hypothesis-driven threat hunt and advanced data analysis, Apply structured analytical techniques and critical thinking to ensure consistent triage of threat events, Contribute to Post-Incident reviews, ensuring that output is captured and used to continually improve detection posture, Provide quality assurance and oversight to investigation tickets, ensuring that ideas for improvement and training are captured in an objective manner, Support the Crew Lead during shift handovers, ensuring effective operations 24x7x365, Provide expert-level advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes, Train, develop, mentor and inspire cybersecurity colleagues in area(s) of specialism, Review technical threat intelligence reports and apply detailed analysis of Indicators of Attack to ensure that the company is able to defend against similar threats, Identifying new SIEM detection use cases, taking end-to-end ownership of the delivery including testing, triage documentation and training requirements, Identify processes that can be automated and orchestrated to ensure maximum efficiency of Global Cybersecurity Operations resources, reducing manual repetitive tasks where possible] Requirements: Cybersecurity, SIEM, SOC, Network protocols, Operating system, EDR, SOAR, Cloud computing Additionally: Private healthcare, Multisport card, Trainings, Language classes, Life & group insurance, Recognition awards, Events, parties, group meetings, Financial perks, Stock options, Psychological support, Annual bonus, Bike parking, Free beverages, Modern office, Playroom, In-house trainings, Free parking.


  • GPC Global Technology Center

    Lead Analyst

    1 tydzień temu


    GPC Global Technology Center Kraków, Polska

    Position Purpose · This role will function as the Senior Implementation Engineer of Digital Products Analytics, responsible for analyzing our data for insights to develop, launch and drive success for our digital experiences/digital products. The candidate must possess high level ...


  • Hsbc Service Delivery Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : Oracle Citrix i OS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. · The team's mission is to detect the presence of any ...

  • Infogain Technologies SpÓŁka Z OgraniczonĄ OdpowiedzialnoŚciĄ

    Lead Data Analyst

    4 dni temu


    Infogain Technologies SpÓŁka Z OgraniczonĄ OdpowiedzialnoŚciĄ Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : SQL technologies-optional : My SQL Python about-project : Data analyst responsibilities include conducting full lifecycle analysis to include requirements, activities and design. · Data analysts will develop analysis and reporting capabilities. · They will ...


  • Hsbc Service Delivery Kraków, Polska W pełnym wymiarze godzin

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsibl ...


  • Brown Brothers Harriman Kraków, Polska W pełnym wymiarze godzin

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application · What You Can Expect At BBH: · If you join BBH you will find a collaborative enviro ...


  • Brown Brothers Harriman Kraków, Polska W pełnym wymiarze godzin

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application · What You Can Expect At BBH: · If you join BBH you will find a collaborative enviro ...


  • Antal Kraków, Polska W pełnym wymiarze godzin

    What we offer: Competitive salary Multisport card Private medical care Life insurance Flexible working hours extensive experience (5+ years) working with the relevant technology in a technical leadership role strong understanding of Software Development Life Cycle (SDLC) processe ...


  • Royal and Ross Kraków, Polska W pełnym wymiarze godzinPartially remote

    This is a Direct Hire opportunity with our leading Enegry client in Houston. · There is not sponsorship available at this time. · They are onsite 3 days a week. · Job Description: · The Business Systems Analyst - Oracle EBS Application will assist with the cultivation of busin ...

  • State Street

    Liquidity Risk, AVP

    1 tydzień temu


    State Street Kraków, Polska W pełnym wymiarze godzin

    Liquidity Risk · Global Treasury Risk Management (GTRM), a team within State Street's Enterprise Risk Management (ERM) department, is looking for an experienced treasury risk professional. The primary focus for the position will be the independent risk oversight and assessment o ...


  • NTIATIVE sp. z o.o. Kraków, Polska

    Expected, Microsoft Power BI, SQL, Power QueryOperating system, WindowsAbout the project, Our company is seeking a skilled and motivated Power BI Raport Engineer to join our team. As a Power BI Report Engineer, your role involves creating insightful and visually appealing reports ...

  • Euroclear

    It Product Owner

    1 tydzień temu


    Euroclear Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : BPMN UML about-project : A Senior IT Business Analyst at Euroclear within the GBS team, will work collaboratively with business / IT colleagues to capture their requirements and clearly articulate them using Features and User Stories, with appropriate Acce ...

  • Avenga

    Business Analyst @

    2 dni temu


    Avenga Kraków, Polska W pełnym wymiarze godzin

    We are looking for an experienced Business Analyst to join our team. · Project focuses on development and maintenance of client's platform- portal aimed for external Users and partners, with ecommerce functionality, a view of Customer's installed base, support cases, service hist ...


  • KPMG -, Kraków, Polska W pełnym wymiarze godzin

    We are seeking a dynamic and experienced ServiceNow Business Analyst to be a key member of the ServiceNow project delivery team. · Working at KPMG, gives you the opportunity to cooperate with international teams to analyze business needs, identify problems, and propose solutions ...

  • Hsbc Service Delivery

    Lead Ux Designer

    4 dni temu


    Hsbc Service Delivery Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : Android i OS about-project : The Lending Value Stream designs & builds digital features for millions of retail banking customers around the world, allowing them to get access to credit to pursue their financial goals. · We're a team of product managers, de ...

  • ClearCourse

    Front End Developer

    4 dni temu


    ClearCourse Kraków, Polska

    About ClearCourse · Join a rapidly growing collaborative of disruptive technology companies working together to build a great software and payments business, with exceptional people and the best products and services. · Across our portfolio of software platforms, we're creating ...


  • Tesco Technology Kraków, Polska

    Expected, Hadoop, Scala, SparkOptional, Kafka, KubernetesOperating system, WindowsAbout the project, The Fulfillment Data department at Tesco Technology is at the forefront of data processing and order fulfillment within the retail and technology industry. This vital department h ...


  • Schibsted Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : Kotlin Java Vert.x Ktor Spring Boot Postgre SQL Redis AWS Docker about-project : We are responsible for the User Revenue Suite, which covers the journey from unknown user to paying subscriber. · The main focus of our team is backend applications built for ...


  • Sigma Software Kraków, Polska W pełnym wymiarze godzin

    The team is dedicated to protecting the internet by disrupting the economics of cybercrime. · Our team builds automated detection techniques that both mitigate against known botnet operations, and are adaptable enough to find new fraud quickly and effectively across a variety of ...


  • Sunscrapers Tadeusza Czackiego /, Warszawa, Polska W pełnym wymiarze godzin

    Are you ready to take on the challenge? · We're looking for a Senior Data Engineer/Analyst to join our team in Warsaw or remotely. · Advance your career with Sunscrapers, a leading force in software development, now expanding its presence in a data-centric environment. Join us in ...


  • Hsbc Service Delivery Kraków, Polska W pełnym wymiarze godzin

    About-project : The Business Architecture Analyst is responsible for understanding and contributing to the enablement and embedment of business architecture across the group. · The Business Architecture Analyst will support the Business Architecture community in the development, ...