Jobs
>
Pittsburgh

    Senior SOC Analyst - Pittsburgh, United States - BNY Mellon

    BNY Mellon background
    Full time
    Description
    Overview

    Senior Cyber Threat Analyst

    Bring your ideas. Make history.
    BNY Mellon offers an exciting array of future-forward careers at the intersection of business, finance, and technology. We are one of the world's top asset management and banking firms that manages trillions of dollars in assets, custody and/or administration. Known as the "bank of banks" - 97% of the world's top banks work with us as we lead and serve our customers into the new era of digital.

    With over 239 years of rich history and industry firsts, BNY Mellon has been built upon our proven ability to evolve, lead, and drive new ideas at every turn. Today, we're approximately 50,000 employees across 35 countries with a culture that empowers you to grow, take risks, experiment and be yourself. This is what #LifeAtBNYMellon is all about.

    We're seeking a future team member for the role of Senior Cyber Threat Analyst to join our Information Security Division, Security Monitoring team. This role is located in Pittsburgh, PA or Lake Mary, FL - HYBRID.

    In this role, you will make an impact in the following ways:
    • Collect, analyze, and enrich event information and perform threat or target analysis duties.
    • Interpret, analyze, and report all events and anomalies in accordance with Computer Network Directives, including initiating, responding, and reporting discovered events.
    • Manage and execute multi-level responses and addresses reported or detected incidents.
    • Provide reporting and metrics around security monitoring by designing dashboards for asset owners and management consumption.
    • Coordinate and distribute directives, vulnerability, and threat advisories to identified consumers.
    • Develop focused reporting and briefings for advanced cyber threats and activity to various teams and leaders.
    • Provide correlation and trending of Program's cyber incident activity.
    • Create AARs and document TTPs, with the ability to do deep dive investigations on complex incidents.
    • Improve the service level for security operations and monitoring. Creating and maintaining system documentation for security event processing.
    • Author Standard Operating Procedures (SOPs) and training documentation.
    • Act a SME and trainer to T2 and T1 personal as needed.

    To be successful in this role, we're seeking the following:
    • Bachelor's degree in computer science or a related discipline, or equivalent work experience required, advanced degree preferred.
    • 8+ years of experience in information security or related technology experience required, experience in the securities or financial services industry is a plus.
    • Must have at least two (2) certifications, from a respectable security organization (e.g. based on U.S. DOD8570 standard)
    • Background in hands on computer and networking experience to include an understanding of TCP/IP, routing, and major Internet protocols.
    • Understanding of network, desktop and server technologies, including experience with network intrusion methods, network containment, segregation techniques and technologies such as Intrusion Detection Systems (IDS) and Intrusion Protection Systems (IPS).
    • 5+ years Intrusion monitoring, incident response and mitigation, web application security, threat research, pen testing or intelligence analysis.
    • Ability to read and write scripts in various languages. (php, ksh, python, powershell, SQL, and or similar)
    • 5+ years using Splunk, ArcSight and/or similar SIEM experience.
    • Strong verbal and written communication skills, including the ability to provide technical thought leadership on security incident investigation calls with other technology teams, and the ability to translate complex technical concepts into plain English for consumption by non-technical audiences.

    At BNY Mellon, our inclusive culture speaks for itself. Here's a few of our awards:
    • Fortune World's Most Admired Companies & Top 20 for Diversity and Inclusion
    • Bloomberg's Gender Equality Index (GEI)
    • Human Rights Campaign Foundation, 100% score Corporate Equality Index
    • Best Places to Work for Disability Inclusion , Disability: IN - 100% score
    • 100 Best Workplaces for Innovators, Fast Company
    • CDP's Climate Change 'A List'
    • Forbes Blockchain 50

    Our Benefits:

    BNY Mellon offers highly competitive compensation, benefits, and wellbeing programs rooted in a strong culture of excellence and our pay-for-performance philosophy. We provide access to flexible global resources and tools for your life's journey. Focus on your health, foster your personal resilience, and reach your financial goals as a valued member of our team, along with generous paid leaves that can support you and your family through moments that matter.

    BNY Mellon is an Equal Employment Opportunity/Affirmative Action Employer - Underrepresented racial and ethnic groups/Females/Individuals with Disabilities/Protected Veterans.

    Employer Description:

    For over 230 years, the people of BNY Mellon have been at the forefront of finance, expanding the financial markets while supporting investors throughout the investment lifecycle. BNY Mellon can act as a single point of contact for clients looking to create, trade, hold, manage, service, distribute or restructure investments and safeguards nearly one-fifth of the world's financial assets. BNY Mellon remains one of the safest, most trusted and admired companies. Every day our employees make their mark by helping clients better manage and service their financial assets around the world. Whether providing financial services for institutions, corporations or individual investors, clients count on the people of BNY Mellon across time zones and in 35 countries and more than 100 markets. It's the collective ambition, innovative thinking and exceptionally focused client service paired with a commitment to doing what is right that continues to set us apart. Make your mark:

    EEO Statement:

    BNY Mellon is an Equal Employment Opportunity/Affirmative Action Employer. Minorities/Females/Individuals With Disabilities/Protected Veterans. Our ambition is to build the best global team - one that is representative and inclusive of the diverse talent, clients and communities we work with and serve - and to empower our team to do their best work. We support wellbeing and a balanced life, and offer a range of family-friendly, inclusive employment policies and employee forums.

  • BNY Mellon

    Senior SOC Analyst

    1 week ago


    BNY Mellon Pittsburgh, United States

    Overview · Senior Cyber Threat Analyst · Bring your ideas. Make history. · BNY Mellon offers an exciting array of future-forward careers at the intersection of business, finance, and technology. We are one of the world's top asset management and banking firms that manages tri ...

  • Hispanic Technology Executive Council

    Senior SOC Analyst

    3 weeks ago


    Hispanic Technology Executive Council Pittsburgh, United States

    Senior Cyber Threat Analyst · Bring your ideas. Make history. · BNY Mellon offers an exciting array of future-forward careers at the intersection of business, finance, and technology. We are one of the world's top asset management and banking firms that manages trillions of dolla ...

  • The Bank of New York Mellon

    Senior SOC Analyst

    2 weeks ago


    The Bank of New York Mellon Pittsburgh, United States

    Senior Cyber Threat Analyst · Bring your ideas. Make history. · BNY Mellon offers an exciting array of future-forward careers at the intersection of business, finance, and technology. We are one of the world's top asset management and banking firms that manages trillions of do ...


  • Diverse Lynx Pittsburgh, United States

    Role: Splunk Engineer · Location: Hybrid (Pittsburgh PA, Everett, WA or Beaverton, Oregon) · *Candidate must be a $No Visa Sponsership$* · Job Summary: · Job Title: Security Operations Senior Analyst / SOC L3 role · Job Description: · We require an 8+ Years experienced SOC profes ...

  • NTT DATA

    IT Security Policy

    3 weeks ago


    NTT DATA Pittsburgh, United States

    IT Security Policy & Compliance Analyst - (Remote) · NTT DATA · NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services. · View company page · NTT DATA Services strives to hire exceptional, inno ...


  • Bosch USA Pittsburgh, United States

    Company Description · The Bosch Group operates in most countries in the world. With over 400,000 associates, a career at Bosch offers a chance to grow an exceptional career in an environment that values diversity, initiative, and a drive for results. If you are interested in work ...


  • Bosch Group Pittsburgh, United States

    Job Description · Job DescriptionCompany Description · The Bosch Group operates in most countries in the world. With over 400,000 associates, a career at Bosch offers a chance to grow an exceptional career in an environment that values diversity, initiative, and a drive for resul ...


  • Bosch Group Inc Pittsburgh, United States Permanent

    Job Description · Our security analysts will be expected to perform a variety of duties during an average day including but not limited to log analysis, incident response, forensics, system/tooling development, and risk assessment, just to name a few. You must thrive in high-pres ...


  • Software Engineering Institute Pittsburgh, United States

    What We Do: · Our team, within the Cyber Risk and Resilience Directorate, researches, designs, and develops software tools for the collection, storage, and analysis of network data to provide security insights. We provide both the core network tools to facilitate this capability ...

  • High Market Health

    Senior Risk

    3 weeks ago


    High Market Health Pittsburgh, United States

    Company : · Highmark Health · Job Description : · JOB SUMMARY · ***This is a hybrid role and you would be expected to go onsite up to 3 days a week to either our Pittsburgh, PA location or our Buffalo, NY location. · This job works collaboratively to support of all risk and co ...


  • Bosch Group Inc Pittsburgh, United States

    CyberSecurity Forensics and Incident Response Analyst · Bosch Group · Moving stories and inspiring interviews. Experience the meaning of "invented for life" by Bosch completely new. Visit our international website. · View company page · The Bosch Group operates in most countr ...


  • Edgeworth Security Pittsburgh, United States Full time

    New World. New Problems. New Solutions · Edgeworth Security is a full-service security firm, specializing in Interactive Video Surveillance, Security System Integration, Executive Protection and Security Consulting Services. Our security solutions and suite of managed services le ...

  • Highmark Health

    Senior Risk

    4 weeks ago


    Highmark Health Pennsylvania, United States Full time

    Description · : JOB SUMMARY · ***This is a hybrid role and you would be expected to go onsite up to 3 days a week to either our Pittsburgh, PA location or our Buffalo, NY location. · This job works collaboratively to support of all risk and compliance assessment activities of ...


  • Covetrus Pennsylvania, United States Full time

    Covetrus Global Cybersecurity Team seeks a highly skilled Security System Engineer with extensive hybrid-cyber experience both in infrastructure and endpoint management. The ideal candidate will have a deep understanding of cloud workload architecture as well as traditional works ...


  • Pennsylvania Transformer Technology Inc Canonsburg, PA, United States Full time

    : POSITION TITLE: IT Systems Analyst · EFFECTIVE DATE: April 1, 2024, REV. DATE & NO.: · REPORTS TO: IT Manager · LOCATION: Canonsburg, PA · DEPARTMENT: Information Technology · STATUS: Exempt · The IT Senior Systems Analyst responsible for the strategic delivery of excel ...

  • Pennsylvania Transformer Technology Inc

    system administrator

    4 weeks ago


    Pennsylvania Transformer Technology Inc Canonsburg, United States

    : POSITION TITLE: IT Systems Analyst · EFFECTIVE DATE: April 1, 2024, REV. DATE & NO.: · REPORTS TO: IT Manager · LOCATION: Canonsburg, PA · DEPARTMENT: Information Technology · STATUS: Exempt · The IT Senior Systems Analyst responsible for the strategic delivery of excelle ...


  • Pennsylvania Transformer Technology Inc Canonsburg, United States

    : POSITION TITLE: IT Systems Analyst · EFFECTIVE DATE: April 1, 2024, REV. DATE & NO.: · REPORTS TO: IT Manager · LOCATION: Canonsburg, PA · DEPARTMENT: Information Technology · STATUS: Exempt · The IT Senior Systems Analyst · responsible for the strategic delivery of excellent s ...

  • Pennsylvania Transformer Technology Inc

    System Administrator

    2 weeks ago


    Pennsylvania Transformer Technology Inc San Francisco, United States Permanent

    :POSITION TITLE: IT Systems Analyst · EFFECTIVE DATE: April 1, 2024, REV. DATE & NO.: · REPORTS TO: IT Manager · LOCATION: Canonsburg, PA · DEPARTMENT: Information Technology · STATUS: Exempt · The IT Senior Systems Analyst responsible for the strategic delivery of excellent ...

  • Pennsylvania Transformer Technology Inc

    SysAdmin - SysAdmin

    2 weeks ago


    Pennsylvania Transformer Technology Inc Canonsburg, PA, United States Full time

    : POSITION TITLE: IT Systems Analyst EFFECTIVE DATE: April 1, 2024, REV. DATE & NO.: · REPORTS TO: IT Manager · LOCATION: Canonsburg, PA · DEPARTMENT: Information Technology · STATUS: Exempt · The IT Senior Systems Analyst responsible for the strategic delivery of excellent ...