Miejsca pracy
>
Kraków

    Lead Cloud Security Analyst - Kraków, Polska - Hsbc Service Delivery

    Hsbc Service Delivery
    Default job background
    W pełnym wymiarze godzin
    Opis

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across the global HSBC assets and estate.


    Critical to the success of GCO are its close partnerships with other Cybersecurity Global Defence teams including Cybersecurity Engineering, Service Reliability Engineering, Cyber Intelligence & Threat Analysis teams and the wider HSBC businesses and functions.


    The overall GCO mission is placed under the purview of the Cybersecurity Chief Technology Officer / Head of Cybersecurity Global Defence.


    Lead Cloud Security Analysts report into the Cloud Security Manager / Crew Lead and are responsible for leading the identification, analysis, and response to cyber security incidents within HSBC, using the latest technologies to detect, analyse and respond.


    responsibilities :

    Develop, manage, and maintain intelligence and risk led threat detection capabilities across the entire global HSBC Cloud hosted technology and information estate to quickly detect and respond to harmful behaviours and events in coordination with the Cybersecurity Incident Management and Response Team, effectively containing, mitigating, and remediating more serious incidents.


    Identify, develop, and implement new detections (Use cases) and mitigations (Playbooks) across the Cloud focussed security platforms and prioritising the use automation and orchestration opportunities.

    Review and approve new Use Cases and Playbooks created by Cybersecurity colleagues.

    Proactively research emerging threats and vulnerabilities to aid in the identification of cyber incidents.

    Perform and support the technical and forensic investigations into Cloud related cyber security events across the globe.


    Provide expert-level advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes.

    Train, develop, mentor, and inspire cybersecurity colleagues in area(s) of specialism.


    requirements-expected : 5+ years of experience in cyber security senior analyst role or similar within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.


    Formal education and advanced degree in Information Security, Cybersecurity, Computer Science or similar and/or commensurate demonstrated work experience in the same.

    Cloud platform specific certifications relating to the major cloud providers.


    Industry recognised cyber security related certifications (including CEH, En CE, SANS GSEC, GCIH, GCIA and/or CISSP) are nice to have.

    Excellent investigative skills, insatiable curiosity, and an innate drive to win.

    Instinctive and creative, with an ability to think like the adversary.


    Experience defining and refining operational procedures, workflows, and processes to support the team in consistent, quality execution of monitoring and detection.


    Good understanding and knowledge of common industry cyber security frameworks, standards, and methodologies, including OWASP, MITRE ATT&CK, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.


    Intermediate level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques, and procedures to inform adjustments to the control plane.


    Intermediate level of knowledge and demonstrated experience of common log management suites, Security Information and Event Management (SIEM) tools for the collection and real-time analysis of security information.


    Intermediate level knowledge of one of more leading Cloud platforms including Microsoft Azure, Amazon Web Services, Google Cloud Platform and Alibaba Cloud.


    Intermediate level knowledge of security event logging, monitoring, detection, and response on one or more of the leading Cloud platforms using tools and native capabilities such as AWS Guard Duty, Azure Sentinel, Google Security Command Center and Alibaba Cloud Security Center.


    Detailed knowledge and demonstrated experience of common cybersecurity technologies such as IDS / IPS / HIPS, EDR, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, WAF, etc.


    Excellent knowledge and demonstrated experience of common operating systems and platforms to include Windows, Linux, UNIX, Citrix, GSX Server, i OS, OSX, etc.

    Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IP, HTTP, etc.

    and network protocol analysis suites.


    Good knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: En Case, Black Light, Kali Linux, IDA Pro, etc.

    Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation, and remediation.

    Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.

    offered :
    Competitive salary Annual performance-based bonus Additional bonuses for recognition awards Multisport card Private medical care Life insurance One-time reimbursement of home office set-up (up to 800 PLN)

    Corporate parties & events CSR initiatives Nursery discounts Financial support with trainings and education Social fund Flexible working hours Free parking (Cracow office) benefits :
    sharing the costs of sports activities private medical care sharing the costs of professional training & courses life insurance flexible working time integration events corporate sports team doctor's duty hours in the office retirement pension plan corporate library no dress code video games at work coffee / tea parking space for employees leisure zone extra social benefits employee referral program opportunity to obtain permits and licenses charity initiatives family picnics extra leave

  • Brown Brothers Harriman

    Security Analyst

    1 tydzień temu


    Brown Brothers Harriman Kraków, Polska W pełnym wymiarze godzin

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application · What You Can Expect At BBH: · If you join BBH you will find a collaborative enviro ...

  • Brown Brothers Harriman

    Security Analyst

    2 dni temu


    Brown Brothers Harriman Kraków, Polska W pełnym wymiarze godzin

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application · What You Can Expect At BBH: · If you join BBH you will find a collaborative enviro ...


  • Brown Brothers Harriman Kraków, Polska

    Expected, Active Directory, Service-nowYour responsibilities, Security Administration:, · • Perform first level ISM user system access requests with a 95% in 48 Hours Service Level Agreement,, · • Administer user systems and data entitlements across multiple platforms and appli ...


  • Brown Brothers Harriman Kraków, Polska W pełnym wymiarze godzin

    Expected, Active Directory, Service-nowYour responsibilities, Security Administration:, · • Perform first level ISM user system access requests with a 95% in 48 Hours Service Level Agreement,, · • Administer user systems and data entitlements across multiple platforms and appli ...


  • Brown Brothers Harriman Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : Active Directory Service-now responsibilities : Security Administration: Perform first level ISM user system access requests with a 95% in 48 Hours Service Level Agreement, Administer user systems and data entitlements across multiple platforms and applica ...


  • State Street Podgorska , Kraków, Polska W pełnym wymiarze godzin

    Senior Cloud Security IR Analyst (VP) · State Street is seeking a Senior Cloud Security IR Analyst for our Cloud Readiness & Response team, which is a key part of security operations at State Street. This is a new team focussed on threat detection and incident response in cloud e ...


  • NTIATIVE sp. z o.o. Kraków, Polska

    Expected, Microsoft Power BI, SQL, Power QueryOperating system, WindowsAbout the project, Our company is seeking a skilled and motivated Power BI Raport Engineer to join our team. As a Power BI Report Engineer, your role involves creating insightful and visually appealing reports ...


  • Avenga Kraków, Polska W pełnym wymiarze godzin

    We are looking for experienced Business Analyst to support development of Install Base management application. · Main application logic and its algorithms are stored in a database. · Users have access to the application through the front page (web access), offline desktop app, se ...

  • Dotcommunity

    Lead Analyst

    3 dni temu


    Dotcommunity Kraków, Polska W pełnym wymiarze godzin

    Join one of the world's largest banking and financial services organizations Our Client's global businesses serve more than 40 million customers and operate in more than 60 countries and territories. · About the project: Join the Cybersecurity Monitoring and Threat Detection Team ...

  • Euroclear

    It Product Owner

    1 tydzień temu


    Euroclear Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : BPMN UML about-project : A Senior IT Business Analyst at Euroclear within the GBS team, will work collaboratively with business / IT colleagues to capture their requirements and clearly articulate them using Features and User Stories, with appropriate Acce ...

  • Motorola Solutions

    Information Security

    1 dzień temu


    Motorola Solutions Kraków, Polska W pełnym wymiarze godzin

    Job Description · We are seeking an experienced and highly skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be responsible for identifying, assessing, and mitigating potential security control gaps and vulnerabilities within our ...

  • Infogain Technologies Sp. Z O.o.

    Senior Data Analyst

    1 tydzień temu


    Infogain Technologies Sp. Z O.o. Kraków, Polska W pełnym wymiarze godzin

    Project info: Data analyst responsibilities include conducting full lifecycle analysis to include requirements, activities and design. · Data analysts will develop analysis and reporting capabilities. · They will also monitor performance and quality control plans to identify impr ...


  • Hsbc Service Delivery Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : Oracle Citrix i OS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. · The team's mission is to detect the presence of any ...


  • Tesco Technology Kraków, Polska

    Expected, Hadoop, Scala, SparkOptional, Kafka, KubernetesOperating system, WindowsAbout the project, The Fulfillment Data department at Tesco Technology is at the forefront of data processing and order fulfillment within the retail and technology industry. This vital department h ...


  • Jacobs Kraków, Polska W pełnym wymiarze godzin-Regular

    Security Operations Center Manager (W/M/X)-(IT-0000FG) Your Impact: At , we are dedicated to pushing the boundaries of innovation and delivering exceptional solutions to our clients. As a leader in our industry, we recognize the critical importance of synergies between cybersec ...

  • Hsbc Service Delivery

    Solution Architect

    4 dni temu


    Hsbc Service Delivery Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : REST API TLS OAuth about-project : A Solution Architect is a specialist IT professional who designs, implements, and manages solutions that leverage the Open Banking APIs and standards. · They play a crucial role in helping HSBC comply with regulations, de ...


  • Sigma Software Kraków, Polska W pełnym wymiarze godzin

    The team is dedicated to protecting the internet by disrupting the economics of cybercrime. · Our team builds automated detection techniques that both mitigate against known botnet operations, and are adaptable enough to find new fraud quickly and effectively across a variety of ...

  • ClearCourse

    Front End Developer

    4 dni temu


    ClearCourse Kraków, Polska

    About ClearCourse · Join a rapidly growing collaborative of disruptive technology companies working together to build a great software and payments business, with exceptional people and the best products and services. · Across our portfolio of software platforms, we're creating ...


  • Jacobs Kraków, Polska W pełnym wymiarze godzin-Regular

    Security Operations Center Senior Manager (W/M/X)-(IT-0000FG) Your Impact: At , we are dedicated to pushing the boundaries of innovation and delivering exceptional solutions to our clients. As a leader in our industry, we recognize the critical importance of synergies between c ...


  • Commerzbank Ag Kraków, Polska W pełnym wymiarze godzin

    About-project : In the role as Infrastructure Expert / Technical Analyst, you will be responsible for conceptualizing, implementing, and running any connectivity-topics based on MQ or SFTP for the Cell SWIFT. · You will support in the cell the technical implementations of Host 2 ...