#1 Job Board for tech industry in Europe

  • Job offers
  • All offersKrakówAnalyticsLead Analyst
    Lead Analyst
    Analytics
    HSBC Service Delivery

    Lead Analyst

    HSBC Service Delivery
    Kraków
    Type of work
    Full-time
    Experience
    Senior
    Employment Type
    Permanent
    Operating mode
    Hybrid

    Tech stack

      Cyber security analyst

      advanced

      Data

      advanced

      Security

      advanced

      Cybersecurity

      advanced

    Job description





    Some careers shine brighter than others.

    If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.


    Your career opportunity


    Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for the monitoring and detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities. These two principal functions are supported by additional internal Global Defence (GD) capabilities in: Cyber Intelligence and Threat Analysis, Technical Director Office, Cybersecurity Engineering and Service Reliability Engineering. Critical to the success of GCO is its close partnership with sister Cybersecurity teams, IT Infrastructure Delivery and Global Business and Function clients. The overall GCO and GD mission is placed under the purview of the Cybersecurity Chief Technology Officer (CTO) and the Group Chief Information Security Officer (CISO). 


    As Lead Analyst you will be responsible for leading the analysis and supporting the response to cyber security events within HSBC, using the latest threat monitoring and detection technologies to detect, analyse and respond.



    What you’ll do


    • Act as a senior member of the Monitoring and Threat Detection team within an “Analysis POD" tasked with triage of threat detection events from across the entire global HSBC technology estate
    • Provide support into Incident Response actions, providing SME knowledge to ensure continuity and depth of investigation
    • Involve in “Purple Team" and Threat Simulation activities, ensuring that the detection capability is accurately assessed and validated
    • Collaborate with the Threat Hunters on hypothesis driven threat hunt and advanced data analysis
    • Contribute to Post-Incident reviews, ensuring that output is captured and use to continually improve detection posture
    • Provide expert-level advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes
    • Review technical threat intelligence reports and apply detailed analysis of Indicators of Attack to ensure that we are able to defend against similar threats
    • Identify new SIEM detection use cases, taking end-to-end ownership of the delivery including testing, triage documentation and training requirements.



    What you need to have to succeed in this role

    • Senior experience in cyber security analyst role or similar
    • Technical expertise in analysing threat event data, evaluating malicious activity, documenting unusual files and data and identifying tactics, techniques and procedures used by attackers.
    • Industry recognised cyber security related certifications including; CEH, OSCP, EnCE, SANS GSEC, GCIH, GCIA, and/or CISSP.
    • Formal education and advanced degree in Information Security, Cyber-security, Computer Science or similar and/or  demonstrated work experience in the same.




    What we offer

    • Competitive salary
    • Annual performance-based bonus
    • Additional bonuses for recognition awards
    • Multisport card
    • Private medical care
    • Life insurance
    • One-time reimbursement of home office set-up (up to 800 PLN).
    • Corporate parties & events
    • CSR initiatives
    • Nursery discounts
    • Financial support with trainings and education
    • Social fund
    • Flexible working hours 
    • Free parking



    If your CV meets our criteria, you should expect the following steps in the recruitment process:

    • Online behavioural test 
    • Telephone screen 
    • Job interview with the hiring manager



    We are looking to hire as soon as possible so don’t wait and apply now!

    You'll achieve more when you join HSBC.