Skip to main content

This job has expired

You will need to login before you can apply for a job.

Sr. Specialist Information Security

Employer
BNY Mellon
Location
Pune, India
Salary
Competitive
Closing date
May 28, 2022

View more

Job Function
Other
Industry Sector
Finance - General
Employment Type
Full Time
Education
Bachelors
Overview

Sr Specialist SOC Analyst Description:

Who we are: As a global investments company, BNY Mellon can act as a single point of contact for clients looking to create, trade, hold, manage, service, distribute or restructure investments, and safeguards nearly one-fifth of the world's financial assets. Every day, our Technology employees make this happen while also seeking out new ways to do it more efficiently and effectively.As part of BNY Mellon's global Technology organization, you'll have the opportunity to engage with some of the best and brightest, technology, business, and financial minds to find new and better ways to exceed our clients' expectations and build the future of financial services. With more than 230 years of industry leading experience under our belts, you might even say that we are the original fintech.At BNY Mellon, cybersecurity is a top priority for both technology and the business. The members of the Information Security Division are on constant alert, using their creativity and knowledge of cybersecurity, technology and business processes to develop and deliver creative solutions. In this fast-paced environment, staff collaborate to respond to current risks, while identifying and anticipating future threats. Our cyber capabilities encompass the full spectrum of services from Cyber Operations (SOC, Cyber Threat Intelligence, Vulnerability Management, Cyber Incident Response, Penetration Testing & Red Teaming, Cyber Analytics & Fraud, and Insider threat) to Cyber Architecture and Engineering (Network, Platform, Cloud, and Applications Security). Together with the CISO and his leadership team, staff provide a robust set of cyber services that provide full scope protection and response capabilities across the BNY Mellon enterprise. We help our businesses, the bank's executive team, and our board of directors understand cybersecurity risk and the steps that must be taken to create and maintain a secure environment that drives innovation.

What you will be doing: This position is for a core team member to supplement the firm's growing cyber security monitoring function. The candidate will join a team currently responsible for:
  • Providing first level response for security events including but not limited to intrusion detection, malware infections, denial of service attacks, privileged account misuse and network breaches. The event management includes triage, correlation and enrichment of individual events to either rule out as false positive, trigger standard detective and corrective responses, or escalating as a security incident.
  • Improving the service level for security operations and monitoring. Creating and maintaining system documentation for security event processing. Expands the usage of security monitoring tools to improve the security of the environment based on business use cases or changes in threat landscape, root causes from security incident response, or output from security analytics
  • Monitoring Security Information and Event Management (SIEM) platform for security alerts.
  • Providing metrics and reports around security monitoring by designing dashboards for asset owners and management consumption. Leveraging existing technologies within the organization to expand the scope of coverage of the security monitoring service.
  • Provide technical and thought leadership within SOC by:Teaching other SOC Analysts about both traditional and unconventional ways to detect, analyze, and mitigate security incidents and other anomalies
  • Regularly recommending new SOC practices and approaches to address program improvement
  • Performs analysis duties, including:Development of Data Dictionaries for log sources to confirm which fields and values are needed or useful for Security Monitoring
  • Review of available logs to confirm there are adequate quantities and content to usefully provide Security Monitoring
  • Triage SIEM alerts to determine False Positive, Incident, or Technology Misconfiguration
  • Perform research at the request of Incident Response teams
  • Perform case management activities to ensure successful BAU Security Monitoring Operations, including:Documenting case activities in the system of record
  • Documenting current case notes sufficient for effective shift handover, as well as reviewing current status via phone call or in person
  • Engaging in all forms of communications (e.g. phone calls, instant-messaging, web page updates) to ensure cases are efficiently investigated by all approved parties, regardless of what company, department, or team they are a member of
  • Author Standard Operating Procedures (SOPs), such as:Incident detection "use case" needs, logic, and implementation methods
  • "use case" alert triage workflows
  • Training documentation
  • Recommending, then implementing approved program improvements
  • Consults with other IT areas and the businesses and provides professional support for major components of the company's information security infrastructure.
  • Contributes to the development and implementation of security architecture, standards, procedures and guidelines for multiple platforms.
  • Consults with the business and operational infrastructure personnel regarding new and existing technologies.
  • Recommends new security tools to management and reports and provides guidance and expertise in their implementation.
  • Reviews and analyzes complex data and information to provide insights, conclusions and actionable recommendations provides direction and guidance on reports and analyses and ensures recommendations are aligned with customer/business needs and capabilities.
  • Ensures that all significant security concerns are addressed.
  • Recommends course of action to mitigate risk and ensures that appropriate standards are established and published.
  • Contributes to the achievement of area objectives.

Who we are looking for:
  • Bachelor's degree in computer science or a related discipline, or equivalent work experience required, advanced degree preferred
  • Industry certifications such as CISSP or GCIH a plus
  • 8-10 years of experience in information security or related technology experience required
  • Experience in the securities or financial services industry is a plus
  • Minimum three years of security monitoring experience and incident response activities; preferably within a professional services firm or similar environment
  • Understanding of network, desktop and server technologies, including experience with network intrusion methods, network containment, segregation techniques and technologies such as Intrusion Detection Systems (IDS) and Intrusion Protection Systems (IPS)
  • Experience with SIEM technologies, log management tools, security analytics platforms, and forensic offerings
  • Experience with malware analysis, virus exploitation and mitigation techniques
  • Strong knowledge of incident response and crisis management
  • Strong verbal and written communication skills
  • Experience with fraud monitoring, data leakage prevention, and privileged access monitoring a plus
  • Splunk ES SIEM experience highly preferred


Employer Description:

For over 230 years, the people of BNY Mellon have been at the forefront of finance, expanding the financial markets while supporting investors throughout the investment lifecycle. BNY Mellon can act as a single point of contact for clients looking to create, trade, hold, manage, service, distribute or restructure investments and safeguards nearly one-fifth of the world's financial assets. BNY Mellon remains one of the safest, most trusted and admired companies. Every day our employees make their mark by helping clients better manage and service their financial assets around the world. Whether providing financial services for institutions, corporations or individual investors, clients count on the people of BNY Mellon across time zones and in 35 countries and more than 100 markets. It's the collective ambition, innovative thinking and exceptionally focused client service paired with a commitment to doing what is right that continues to set us apart. Make your mark: bnymellon.com/careers.

Sign in to create job alerts

Sign in or create an account to start creating job alerts and receive personalised job recommendations straight to your inbox.

Create alert