Skip to main content

This job has expired

You will need to login before you can apply for a job.

Specialist. Info Security

Employer
BNY Mellon
Location
Pune, India
Salary
Competitive
Closing date
May 28, 2022

View more

Job Function
Other
Industry Sector
Finance - General
Employment Type
Full Time
Education
Bachelors
Overview

Information Security Analyst

Bank of New York Mellon is a global financial services company focused on helping clients manage and service their financial assets, operating in 35 countries and serving more than 100 markets. BNY Mellon is a leading provider of financial services for institutions, corporations and high-net-worth individuals, providing superior asset management and wealth management, asset servicing, issuer services, clearing services and treasury services through a worldwide client-focused team.

Job Purpose:

As a Junior Cyber Threat Analyst, you will be given the opportunity to join a team of security analysts utilizing both traditional and unconventional ways to detect, analyze, and mitigate potential intrusions and other security incidents. The candidate will join a follow the sun team currently responsible for providing investigative response for security events including but not limited to intrusion detection, malware infections, denial of service attacks, privileged account misuse and network breaches.

Candidates must be willing to work in a SOC environment and demonstrate problem solving skills. They must also have demonstrable experience in various toolsets and best practices, be able to critically think and allow for flexible scheduling.

Responsibilities:
  • Collects, analyzes, and enriches event information and perform threat or target analysis duties.
  • Interprets, analyzes, and reports all events and anomalies in accordance with Computer Network Directives, including initiating, responding, and reporting discovered events.
  • Manages and executes multi-level responses and addresses reported or detected incidents.
  • Coordinates and distributes directives, vulnerability, and threat advisories to identified consumers.
  • Develops focused reporting and briefings for advanced cyber threats and activity to various teams and leaders.
  • Provides correlation and trending of Program's cyber incident activity.
  • Improve the service level for security operations and monitoring.
  • Creating and maintaining system documentation for security event processing.
  • Adhere to Standard Operating Procedures (SOPs) and training documentation.
  • Work under the guidance of managers and T2 and T3 Analysts


Requirements
  • Candidates must be willing to work 1 weekend shift as part of their normal work week


  • Bachelor's Degree in a technical discipline with a minimum of 9 years related technical experience is required for a level 1 role. An additional 2 years of experience may be substituted in lieu of a degree.


  • Technical certifications not required but a definite plus, from a respectable security organization (e.g. based on U.S. DOD8570 standard) ie Linux, Cisco CCNA, Microsoft Certified Azure Fundamentals, AWS Cloud Practitioner, Google Cloud, CISSP, SANS GIAC or GCIH, CEH


  • Background in hands on computer and networking experience to include an understanding of TCP/IP, routing, and major Internet protocols.


  • Strong verbal and written communication skills, including the ability to provide technical thought leadership on security incident investigation calls with other technology teams, and the ability to translate complex technical concepts into plain English for consumption by non-technical audiences.


  • Ability to thrive in ambiguity on situations and have attention to detail


  • Self-motivated and able to work in an independent manner.


  • Understanding of network, desktop and server technologies, including experience with network intrusion methods, network containment, segregation techniques and technologies such as Intrusion Detection Systems (IDS) and Intrusion Protection Systems (IPS) a plus


  • 8+ years Intrusion monitoring preferred but not required, incident response and mitigation, web application security, threat research, pen testing or intelligence analysis.


  • 8+ years using Splunk, ArcSight and/or similar SIEM experience preferred but not required.


  • Ability to read and write scripts in various languages. (php, ksh, python, powershell, SQL, and or similar)


  • Experience and proficiency in various security tool sets and best practices .


Employer Description:

For over 230 years, the people of BNY Mellon have been at the forefront of finance, expanding the financial markets while supporting investors throughout the investment lifecycle. BNY Mellon can act as a single point of contact for clients looking to create, trade, hold, manage, service, distribute or restructure investments and safeguards nearly one-fifth of the world's financial assets. BNY Mellon remains one of the safest, most trusted and admired companies. Every day our employees make their mark by helping clients better manage and service their financial assets around the world. Whether providing financial services for institutions, corporations or individual investors, clients count on the people of BNY Mellon across time zones and in 35 countries and more than 100 markets. It's the collective ambition, innovative thinking and exceptionally focused client service paired with a commitment to doing what is right that continues to set us apart. Make your mark: bnymellon.com/careers.

Sign in to create job alerts

Sign in or create an account to start creating job alerts and receive personalised job recommendations straight to your inbox.

Create alert