.
Head Of User Device Protection
  • Kraków
Head Of User Device Protection
Kraków, Kraków, Województwo małopolskie, Polska
HSBC Service Delivery
2. 9. 2024
Informacje o stanowisku

Some careers shine brighter than others.

If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.



Your career opportunity

The Head of User Device Protection is responsible for developing and leading policy and strategies to drive the required capabilities for the different user devices. They are responsible for understanding the different types of devices in scope, their risks, and regulatory expectations and how the mandated capabilities mitigate the risks.

They must be able to review performance of the products using the available data and evidence it to relevant stakeholders.


The role will involve significant collaboration throughout HSBC. This position requires strong technical expertise, strategic vision, and strong leadership and communication skills to ensure success.



What you’ll do

  • Responsible for building effective technology and process control capability that is continuously re-factoring to meet evolving security and compliance needs. 
  • Works closely with peers and business leads to build and implement controls in alignment with risk-posture, architectural constraints, company strategic direction and industry trends and best practices.  
  • Demonstrates an understanding of customer and stakeholder requirements by providing specialist input and knowledge and having a detailed understanding of the different short- and long-term shifts in business/function patterns of activity and demand. 
  • Understands and interprets developments and changes in future business requirement and ensures the appropriate reaction and response through discourse and the implementation of relevant, security focused, technical, and procedural solutions.
  • Supports the development of the Global Defence – Cybersecurity Engineering and Operations Team, making sustainable decisions that protects and enhances HSBC’s values, reputation, and stakeholder value.   
  • Demonstrates effective financial skills to develop a detailed business case, including investments, detailed benefits (financial, non-financial and strategic) and link to overall finances of the business. 



What you need to have to succeed in this role

  • Demonstrated leadership experience with large, complex programmes, and deeply technical global expert teams. 
  • A background in information systems, technology, architecture, design, and service delivery of defense-in-depth capabilities.    
  • Strong stakeholder management skills, with experience of understanding and meeting the needs of multiple stakeholders. 
  • An ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily understood, authoritative and actionable manner. 
  • Excellent understanding of cybersecurity principles, global financial services business models, as well as regional compliance standards, relevant local regulations, and applicable laws. 
  • Likely from a technology or engineering background with developed understanding of Technology Delivery Lifecycle, engineering practices, underlying infrastructure, tooling and architecture & design principles 
  • Influences beyond his/her department, leads transformation initiatives to change behaviours and mindset which makes the bank better. 
  • Experience working in a highly regulated, large multi-national environment. 
  • Operating System management or support experience for End User device types.
  • Cyber Security Operations experience



What we offer

  • Competitive salary
  • Annual performance-based bonus
  • Additional bonuses for recognition awards
  • Multisport card
  • Private medical care
  • Life insurance
  • One-time reimbursement of home office set-up (up to 800 PLN).
  • Corporate parties & events
  • CSR initiatives
  • Nursery discounts
  • Financial support with trainings and education
  • Social fund
  • Flexible working hours 
  • Free parking



If your CV meets our criteria, you should expect the following steps in the recruitment process:

  • Online behavioural test 
  • Telephone screen 
  • Job interview with the hiring manager 




We are looking to hire as soon as possible so don’t wait and apply now!

Youll achieve more when you join HSBC.


  • Praca Kraków
  • Kraków - Oferty pracy w okolicznych lokalizacjach


    111 387
    20 584