.
(Cybersecurity) Incident Response Senior Analyst (GCO)
  • Kraków
(Cybersecurity) Incident Response Senior Analyst (GCO)
Kraków, Kraków, Lesser Poland Voivodeship, Polska
HSBC Service Delivery (Polska) Sp. z o.o.
4. 2. 2024
Informacje o stanowisku

technologies-expected :


  • AWS
  • Microsoft Azure
  • Google Cloud Platform

about-project :


  • Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for the Monitoring and Detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities. These two principal functions are supported by additional internal GCO capabilities in: Cyber Intelligence and Threat Analysis, Security Sciences and Client Engagement and Support Services. Critical to the success of GCO is its close partnership with sister Cybersecurity teams, IT Infrastructure Delivery, and Global Business and Function clients. The overall GCO mission is placed under the purview of the Group Chief Information Security Officer (CISO).
  • The Cybersecurity Incident Management and Response Team is charged with efficiently and effectively handling all information and cybersecurity incidents across the Group on a 24x7 basis. This mission is critical to the protection of HSBC customers, the HSBC brand, shareholder value as well as HSBC information and financial assets.

responsibilities :


  • Perform the technical and forensic investigations into cyber security events across the globe, taking responsibility for the timely identification of cyber-threats and where possible, minimising further risk to HSBC’s information assets and services.
  • Carry out post-incident reviews, assessing the effectiveness of controls, detection and response capability and supporting the required improvements with the responsible owners.
  • Perform the forensic services for the collection, processing, preservation, analysis, and presentation of evidence in support of vulnerability mitigation and information security incident investigations.
  • Maintain a strong awareness of technology trends and industry best practice, to enable the provision of informed advice and guidance to HSBC Business functions and HSBC IT.
  • Support the Identification, development, and implementation of new detections (Use cases).
  • Develop and defining detailed processes and procedures to manage the response to cyber security events.
  • Directly contribute to the continued technical enhancement of the security platforms.
  • Support the continued evolution of incident response and forensic capabilities and processes, including automation and orchestration.

requirements-expected :


  • 5+ years of experience in incident response and/or computer forensics.
  • Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or commensurate demonstrated work experience in the same.
  • Extensive experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
  • Industry recognised certifications including, but not limited to; CEH, CRISC, GSEC, GCIA, and/or CISSP.
  • Industry recognised cyber security related certifications, reflecting forensics competence and associated tooling. You should have at least one core forensics certification and/or one associated tooling certification from the list below or similar industry recognised accreditation/experience:
  • Core forensics certifications (GCFA, GNFA, GASF, GCFE, CCE, GCIH, CFSR, CHFI).
  • Tooling certification (EnCE, CBE, ACE, CCPA).
  • Good knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
  • Some knowledge and technical experience of 3rd party cloud computing platforms such as AWS, Azure, and Google.
  • An understanding of business needs and commitment to delivering high-quality, prompt and efficient service to the business.

offered :


  • Competitive salary.
  • Annual performance-based bonus.
  • Additional bonuses for recognition awards.
  • Multisport card.
  • Private medical care.
  • Life insurance.
  • One-time reimbursement of home office set-up (up to 800 PLN).
  • Corporate parties & events.
  • CSR initiatives.
  • Nursery discounts.
  • Financial support with trainings and education.
  • Social fund.
  • Flexible working hours.
  • Free parking (Cracow office).

benefits :


  • sharing the costs of sports activities
  • private medical care
  • sharing the costs of professional training & courses
  • life insurance
  • remote work opportunities
  • flexible working time
  • integration events
  • corporate sports team
  • doctor’s duty hours in the office
  • retirement pension plan
  • corporate library
  • no dress code
  • coffee / tea
  • parking space for employees
  • leisure zone
  • extra social benefits
  • employee referral program
  • opportunity to obtain permits and licenses
  • charity initiatives
  • family picnics
  • extra leave
  • In-office gym

  • Praca Kraków
  • Kraków - Oferty pracy w okolicznych lokalizacjach


    82 870
    15 696