Principal, Information Security - Vulnerability Management (Proactive Management Software)
BNY MellonPittsburghUpdate time: September 24,2021
Job Description
Who we are: As a global investments company, BNY Mellon can act as a single point of contact for clients looking to create, trade, hold, manage, service, distribute or restructure investments, and safeguards nearly one-fifth of the world's financial assets. Every day, our Technology employees make this happen while also seeking out new ways to do it more efficiently and effectively. As part of BNY Mellon’s global Technology organization, you’ll have the opportunity to engage with some of the best and brightest, technology, business, and financial minds to find new and better ways to exceed our clients’ expectations and build the future of financial services. With more than 230 years of industry leading experience under our belts, you might even say that we are the original fintech. At BNY Mellon, cybersecurity is a top priority for both technology and the business. The members of the Information Security Division are on constant alert, using their creativity and knowledge of cybersecurity, technology and business processes to develop and deliver creative solutions. In this fast-paced environment, staff collaborate to respond to current risks, while identifying and anticipating future threats. Our cyber capabilities encompass the full spectrum of services from Cyber Operations (SOC, Cyber Threat Intelligence, Vulnerability Management, Cyber Incident Response, Penetration Testing & Red Teaming, Cyber Analytics & Fraud, and Insider threat) to Cyber Architecture and Engineering (Network, Platform, Cloud, and Applications Security). Together with the CISO and his leadership team, staff provide a robust set of cyber services that provide full scope protection and response capabilities across the BNY Mellon enterprise. We help our businesses, the bank’s executive team, and our board of directors understand cybersecurity risk and the steps that must be taken to create and maintain a secure environment that drives innovation. What you will be doing: As an Information Security Analyst, which is part of our Vulnerability Management team, you will consult and provide professional support for major components of the company's information security infrastructure. You'll be responsible for supporting the technical analysis, design, consulting, and product review of security components. The ideal candidate should have significant experience with multiple vulnerability scanning technologies and packages, including a lead role in identifying new tools and techniques. You'll evaluate and assess existing technical issues by researching and identifying innovative solutions to broad and complex information security challenges. You will be responsible for managing components of various projects to completion, consulting with various corporate teams, both within the IT and business environments, to derive information security solutions. Key Responsibilities: Consults on a senior level and provides professional support for major components of the company's information security infrastructure. Contributes to the development and implementation of security architecture, standards, procedures and guidelines for multiple platforms in diverse system environments. Consults with the business and operational infrastructure personnel regarding new and existing technologies. Recommends new security tools to management and reports and provides guidance and expertise in their implementation. Reviews and analyzes highly complex data and information to provide insights, conclusions and actionable recommendations. Defines, implements, and applies area-wide security and/or COB policies and standards by leveraging in-depth knowledge of globally accepted information security and/or COB principles. Addresses high risk security concerns or incidents. Recommends course of action to mitigate risk and ensures that appropriate standards are established and published. Contributes to the achievement of area objectives. Qualifications Who we are looking for: Bachelor's degree in computer science or a related discipline, or equivalent work experience required, advanced degree preferred 10-12 years of experience in information security or related technology experience required Experience in the securities or financial services industry is a plus Design large scale enterprise databases Set up database replications and backups Fragment data for storage Improve database performances by reviewing query execution plans, optimizing queries, and creating indexes Work with large volumes of data (big data experience is a plus) Use Pentaho kettle transformations OR have at least 4 years of professional experience of working in .Net or Java Develop algorithms and writing backend code Experience of working with different data formats (e.g. JSON, XML, CSV, Excel) Has working experience with Excel formula, lookups, pivot tables, and charts Test APIs in Postman For over 230 years, the people of BNY Mellon have been at the forefront of finance, expanding the financial markets while supporting investors throughout the investment lifecycle. BNY Mellon can act as a single point of contact for clients looking to create, trade, hold, manage, service, distribute or restructure investments & safeguards nearly one-fifth of the world's financial assets. BNY Mellon remains one of the safest, most trusted and admired companies. Every day our employees make their mark by helping clients better manage and service their financial assets around the world. Whether providing financial services for institutions, corporations or individual investors, clients count on the people of BNY Mellon across time zones and in 35 countries and more than 100 markets. It's the collective ambition, innovative thinking and exceptionally focused client service paired with a commitment to doing what is right that continues to set us apart. Make your mark: bnymellon.com/careers. Client Technology Solutions provides our business partners with client-focused, technology-based solutions. These enhance their ability to be successful through world-class software solutions and leading-edge infrastructure. Client Technology Solutions provides employees with the tools and resources to enhance their professional qualifications and careers. BNY Mellon is an Equal Employment Opportunity/Affirmative Action Employer. Minorities/Females/Individuals With Disabilities/Protected Veterans. Our ambition is to build the best global team – one that is representative and inclusive of the diverse talent, clients and communities we work with and serve – and to empower our team to do their best work. We support wellbeing and a balanced life, and offer a range of family-friendly, inclusive employment policies and employee forums. Primary Location: United States-Pennsylvania-Pittsburgh Internal Jobcode: 96131 Job: Information Technology Organization: Information Security-HR11724 Requisition Number: 2110142

Get email alerts for the latest"Principal, Information Security - Vulnerability Management (Proactive Management Software) jobs in Pittsburgh"