.
Information Protection Incident Manager
  • Kraków
Information Protection Incident Manager
Kraków, Kraków, Województwo małopolskie, Polska
HSBC Service Delivery
16. 9. 2024
Informacje o stanowisku

Information Protection Incident Manager


Some careers shine brighter than others.

If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a

career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,

support and rewards that will take you further.


Your career opportunity


Global Cybersecurity Operations (GCO) provides a coordinated suite of “Information & Network Defence” services

responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe

and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions

for the Monitoring and Detection of threats within the global estate as well as Cybersecurity Incident Management

and Response activities. These two principal functions are supported by additional internal GCO capabilities in;

Cyber Intelligence and Threat Analysis, Security Sciences and Client Engagement and Support Services. Critical

to the success of GCO is its close partnership with sister Cybersecurity teams, IT Infrastructure Delivery, and

Global Business and Function clients. The overall GCO mission is placed under the purview of the Group Chief

Information Security Officer (CISO). The Information Protection Team (IPT) will act as a strategic response function

across the Group on a 24x7x365 basis where existing Information Security controls fail. This function is charged

with efficiently and effectively handling Data related incidents resulting from high severity events and confirmed

incidents. The objective is to ensure containment of the issue whilst maintaining close liaison with relevant internal

and external parties ensuring an effective risk treatment plan is in place. This mission is critical to the protection of

HSBC customers, the HSBC brand, shareholder value as well as HSBC information and financial assets.


What you’ll do



  • -Manage the response to Data Breach events and incidents across the globe, taking responsibility for the timely mitigation of data related risks and cyber-threats.
  • Coordinate the actions of multiple business units during the response to Data Breach events and incidents.
  • Provide timely and relevant updates to appropriate stakeholders and decision makers during data loss incidents.
  • Cultivate close working relationships with regional Data Protection Officers, Cybersecurity leads, Business Information Risk Officers (BIROs) and Risk Managers whose support and knowledge are vital in delivering the remediation of security data incidents.
  • Follow detailed processes and procedures to analyse, respond to and/or escalate Data Breaches.
  • Support information security incidents through to eradication and feedback lessons learned, in to improved cyber resilience.
  • Identify and developing new ideas to enhance our detection capability (Use cases) and mitigations (Playbooks).
  • Collaborate with the wider Cybersecurity (and IT) teams.


What you need to have to succeed in this role


  • 3+ years of experience in similar cyber security analyst role.
  • Strong problem-solving, investigative skills and trouble-shooting skills.
  • Fluent English, strong communication and interpersonal skills, with proven ability to communicate technical topics to diverse audiences.
  • Experience within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
  • Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one.
  • Good level knowledge of GDPR requirements and regulations.
  • Understanding of common operating systems and platforms.
  • Knowledge of common log management suites, Security Information and Event Management (SIEM) tools, use of “Big Data” and Cloud based solution for the collection and real-time analysis of security information.


What we offer


  • Competitive salary
  • Annual performance-based bonus
  • Additional bonuses for recognition awards
  • Multisport card
  • Private medical care
  • Life insurance
  • One-time reimbursement of home office set-up (up to 800 PLN).
  • Corporate parties & events
  • CSR initiatives
  • Nursery discounts
  • Financial support with trainings and education
  • Social fund
  • Flexible working hours
  • Free parking


If your CV meets our criteria, you should expect the following steps in the recruitment process:

  • Online behavioural test
  • Telephone screen
  • Job interview with the hiring manager


We are looking to hire as soon as possible so don’t wait and apply now!

Youll achieve more when you join HSBC.

  • Praca Kraków
  • Manager Kraków
  • Account manager Kraków
  • Project Manager Kraków
  • Product manager Kraków
  • HR Manager Kraków
  • Content Manager Kraków
  • Key Account Manager Kraków
  • Business Development Manager Kraków
  • Kraków - Oferty pracy w okolicznych lokalizacjach


    111 387
    20 584