(Cybersecurity) Lead Cloud Security Analyst - Urgent Position

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Job Description - (Cybersecurity) Lead Cloud Security Analyst - Urgent Position

We are hiring a hardworking (Cybersecurity) Lead Cloud Security Analyst to join our growing team at Hsbc Service Delivery (Polska) Sp. Z O.O. in Kraków Lesser Poland Voivodeship
Growing your career as a Full Time (Cybersecurity) Lead Cloud Security Analyst is a terrific opportunity to develop productive skills.
If you are strong in creativity, adaptability and have the right mindset for the job, then apply for the position of (Cybersecurity) Lead Cloud Security Analyst at Hsbc Service Delivery (Polska) Sp. Z O.O. today!

about-project :Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats across the global HSBC assets and estate.Critical to the success of GCO are its close partnerships with other Cybersecurity Global Defence teams including Cybersecurity Engineering, Service Reliability Engineering, Cyber Intelligence & Threat Analysis teams and the wider HSBC businesses and functions.The overall GCO mission is placed under the purview of the Cybersecurity Chief Technology Officer / Head of Cybersecurity Global Defence.Lead Cloud Security Analysts report into the Cloud Security Manager / Crew Lead and are responsible for leading the identification, analysis, and response to cyber security incidents within HSBC, using the latest technologies to detect, analyse and respond. responsibilities :Develop, manage, and maintain intelligence and risk led threat detection capabilities across the entire global HSBC Cloud hosted technology and information estate to quickly detect and respond to harmful behaviours and events in coordination with the Cybersecurity Incident Management and Response Team, effectively containing, mitigating, and remediating more serious incidents.Identify, develop, and implement new detections (Use cases) and mitigations (Playbooks) across the Cloud focussed security platforms and prioritising the use automation and orchestration opportunities.Review and approve new Use Cases and Playbooks created by Cybersecurity colleagues.Proactively research emerging threats and vulnerabilities to aid in the identification of cyber incidents.Perform and support the technical and forensic investigations into Cloud related cyber security events across the globe.Provide expert-level advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes.Train, develop, mentor, and inspire cybersecurity colleagues in area(s) of specialism. requirements-expected :5+ years of experience in cyber security senior analyst role or similar within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.Formal education and advanced degree in Information Security, Cybersecurity, Computer Science or similar and/or commensurate demonstrated work experience in the same. Cloud platform specific certifications relating to the major cloud providers. Industry recognised cyber security related certifications (including CEH, EnCE, SANS GSEC, GCIH, GCIA and/or CISSP) are nice to have.Excellent investigative skills, insatiable curiosity, and an innate drive to win. Instinctive and creative, with an ability to think like the adversary. Experience defining and refining operational procedures, workflows, and processes to support the team in consistent, quality execution of monitoring and detection.Good understanding and knowledge of common industry cyber security frameworks, standards, and methodologies, including OWASP, MITRE ATT&CK, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.Intermediate level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques, and procedures to inform adjustments to the control plane. Intermediate level of knowledge and demonstrated experience of common log management suites, Security Information and Event Management (SIEM) tools for the collection and real-time analysis of security information.Intermediate level knowledge of one of more leading Cloud platforms including Microsoft Azure, Amazon Web Services, Google Cloud Platform and Alibaba Cloud. Intermediate level knowledge of security event logging, monitoring, detection, and response on one or more of the leading Cloud platforms using tools and native capabilities such as AWS GuardDuty, Azure Sentinel, Google Security Command Center and Alibaba Cloud Security Center.Detailed knowledge and demonstrated experience of common cybersecurity technologies such as IDS / IPS / HIPS, EDR, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, WAF, etc. Excellent knowledge and demonstrated experience of common operating systems and platforms to include Windows, Linux, UNIX, Citrix, GSX Server, iOS, OSX, etc. Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IP, HTTP, etc. and network protocol analysis suites.Good knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, BlackLight, Kali Linux, IDA Pro, etc. Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation, and remediation.Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems. offered :Competitive salaryAnnual performance-based bonusAdditional bonuses for recognition awardsMultisport cardPrivate medical careLife insuranceOne-time reimbursement of home office set-up (up to 800 PLN)Corporate parties & eventsCSR initiativesNursery discountsFinancial support with trainings and educationSocial fundFlexible working hoursFree parking (Cracow office) benefits :sharing the costs of sports activitiesprivate medical caresharing the costs of professional training & courseslife insuranceflexible working timeintegration eventscorporate sports teamdoctor’s duty hours in the officeretirement pension plancorporate libraryno dress codevideo games at workcoffee / teaparking space for employeesleisure zoneextra social benefitsemployee referral programopportunity to obtain permits and licensescharity initiativesfamily picnicsextra leave

Benefits of working as a (Cybersecurity) Lead Cloud Security Analyst in Kraków Lesser Poland Voivodeship:


● Company offers great benefits
● Opportunities to grow
● Attractive package
Original job (Cybersecurity) Lead Cloud Security Analyst - Urgent Position posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

This job is no longer accepting applications.

Scroll down below to view similar jobs .

icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Kraków Lesser Poland Voivodeship

icon get direction How to get there?
View similar Media & Communications jobs below

Similar Jobs in Poland

Share this job with your friends

💰

Browse the Top Paying Jobs Media & Communications Salaries

GrabJobs is the no1 job portal in Poland, connecting you to thousands of jobs fast! Find the best jobs in Poland, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.