Current jobs related to Security Analyst - Pittsburgh - The PNC Financial Services Group, Inc

  • IT Security Analyst

    5 days ago


    Pittsburgh, Pennsylvania, United States Decision Point Full time

    Job Title: IT Security AnalystWe are seeking an experienced IT Security Analyst to join our team at DecisionPoint Corporation. As an IT Security Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Investigate and analyze network activities to identify potential security threats and...

  • Security Analyst

    3 days ago


    Pittsburgh, United States IntePros Full time

    IntePros is excited to partner with a Fortune 200 Investment Banking and Financial Company in helping them identify an Information Security Analyst for a critical engagement in Pittsburgh, PA.Security Analyst role & responsibilities:The Information Security Analyst, Identity Access Management Operations candidate will establish client, account, user, and...

  • Security Analyst

    1 week ago


    Pittsburgh, Pennsylvania, United States The PNC Financial Services Group, Inc Full time

    Job Title: Security AnalystAt The PNC Financial Services Group, Inc, we are committed to delivering exceptional customer experiences and protecting our customers' sensitive information. As a Security Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Assist users experiencing business...

  • Security Analyst

    5 days ago


    Pittsburgh, Pennsylvania, United States The PNC Financial Services Group, Inc Full time

    Job Title: Security AnalystAt The PNC Financial Services Group, Inc, we are committed to delivering exceptional customer experiences and protecting our customers' sensitive information. As a Security Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Assist users experiencing business...

  • IT Security Analyst

    1 week ago


    Pittsburgh, Pennsylvania, United States Telos Corporation Full time

    Job Title: IT Security AnalystThe IT Security Analyst will provide Functional Mission Analysis-Cyber assistance to identify the United States Air Force weapon system's critical information technology architecture and supporting infrastructure that aids the warfighting mission.Key Responsibilities:Investigate network activities in cyberspace to determine...

  • IT Security Analyst

    1 week ago


    Pittsburgh, Pennsylvania, United States Telos Corporation Full time

    Job Title: IT Security AnalystThe IT Security Analyst will provide Functional Mission Analysis-Cyber assistance to identify the United States Air Force weapon system's critical information technology architecture and supporting infrastructure that aids the warfighting mission.Key Responsibilities:Investigate network activities in cyberspace to determine...


  • Pittsburgh, United States ConsultUSA Full time

    Description:Our client has an immediate need for an Information Security Analyst, who will be responsible for assisting with handling the day-to-day operational responsibilities such as log monitoring, investigations, user support, vulnerability remediation, and other associated tasksRequirements:Bachelor’s degree in Information Security, Computer Science,...


  • Pittsburgh, United States Visvero, Inc. Full time

    RequirementsCollege graduate w/ degree in information security or related field (such as computer science) or equivalent work experience Experience with Microsoft Office products such as Word Excel PowerPointExperience with information security frameworks such as NIST or controls like CISAbility to multitask and work in a fastpaced teamoriented...


  • Pittsburgh, Pennsylvania, United States Interactive Process Technology LLC Full time

    Job Title: Cybersecurity Information Security AnalystWe are seeking a highly skilled Cybersecurity Information Security Analyst to join our team at Interactive Process Technology LLC. As a Cybersecurity Information Security Analyst, you will play a critical role in protecting our organization's digital assets from cyber threats.Key...


  • Pittsburgh, United States Duquesne Light Company Full time

    Duquesne Light Company, headquartered in downtown Pittsburgh, is a leader in providing electric energy and has been in the forefront of the electric energy market, with a history rooted in technological innovation and superior customer service. Today, the company continues its role as a leader in the transmission and distribution of electric energy,...


  • Pittsburgh, Pennsylvania, United States Duquesne Light Full time

    Job Title: Senior Information Security Analyst IIAt Duquesne Light, we are seeking a highly skilled Senior Information Security Analyst II to join our Corporate Cybersecurity Operations team. As a key member of our team, you will play a critical role in protecting our organization's information assets and ensuring the confidentiality, integrity, and...


  • Pittsburgh, Pennsylvania, United States First National Bank Full time

    Location: One North Shore Center, Pittsburgh, PennsylvaniaJoin Our Team: Be a part of a dynamic organization that values your contributions and supports your career growth.Position Title: Securities Trading AnalystBusiness Unit: WM - FNIAReports to: Director of Trading and ResearchPosition Overview:This role is essential in executing various functions...


  • Pittsburgh, United States Duquesne Light Company Full time

    Overall Purpose : DLC is seeking candidates for the role of Sr. Information Security Analyst I on the Cybersecurity Operations (“CyberOps”) team, directly supporting NERC CIP requirements and critical infrastructure security. The Sr Information Security Analyst is expected to understand the organization’s information security strategy and...


  • pittsburgh, United States Duquesne Light Company Full time

    Overall Purpose:DLC is seeking candidates for the role of Sr. Information Security Analyst I on the Cybersecurity Operations (“CyberOps”) team, directly supporting NERC CIP requirements and critical infrastructure security. The Sr Information Security Analyst is expected to understand the organization’s information security strategy and contribute to...


  • pittsburgh, United States Duquesne Light Company Full time

    Overall Purpose:DLC is seeking candidates for the role of Sr. Information Security Analyst I on the Cybersecurity Operations (“CyberOps”) team, directly supporting NERC CIP requirements and critical infrastructure security. The Sr Information Security Analyst is expected to understand the organization’s information security strategy and contribute to...


  • pittsburgh, United States Duquesne Light Company Full time

    Duquesne Light Company, headquartered in downtown Pittsburgh, is a leader in providing electric energy and has been in the forefront of the electric energy market, with a history rooted in technological innovation and superior customer service. Today, the company continues its role as a leader in the transmission and distribution of electric energy,...


  • Pittsburgh, United States Duquesne Light Company Full time

    Duquesne Light Company, headquartered in downtown Pittsburgh, is a leader in providing electric energy and has been in the forefront of the electric energy market, with a history rooted in technological innovation and superior customer service. Today, the company continues its role as a leader in the transmission and distribution of electric energy,...


  • Pittsburgh, United States Duquesne Light Company Full time

    Duquesne Light Company, headquartered in downtown Pittsburgh, is a leader in providing electric energy and has been in the forefront of the electric energy market, with a history rooted in technological innovation and superior customer service. Today, the company continues its role as a leader in the transmission and distribution of electric energy,...


  • Pittsburgh, United States Duquesne Light Company Full time

    Overall Purpose:DLC is seeking candidates for the role of Sr. Information Security Analyst I on the Cybersecurity Operations (“CyberOps”) team, directly supporting NERC CIP requirements and critical infrastructure security. The Sr Information Security Analyst is expected to understand the organization’s information security strategy and contribute to...


  • Pittsburgh, United States Duquesne Light Company Full time

    Overall Purpose:DLC is seeking candidates for the role of Sr. Information Security Analyst I on the Cybersecurity Operations (“CyberOps”) team, directly supporting NERC CIP requirements and critical infrastructure security. The Sr Information Security Analyst is expected to understand the organization’s information security strategy and contribute to...

Security Analyst

4 months ago


Pittsburgh, United States The PNC Financial Services Group, Inc Full time
Position Overview

At PNC, our people are our greatest differentiator and competitive advantage in the markets we serve. We are all united in delivering the best experience for our customers. We work together each day to foster an inclusive workplace culture where all of our employees feel respected, valued and have an opportunity to contribute to the company's success.

This position is primarily based in a location within PNC's footprint. Responsibilities require time in the office or in a field on a regular basis. Some responsibilities can be performed remotely. Additional locations may be considered.

As a Security Analyst within PNC's Technology organization, you can be based in Pittsburgh PA, Strongsville OH, Birmingham AL, Dallas TX or Phoenix AZ.

On a daily basis you will be responsible for:
• Sending communications to employees to onboard into PowerLink process
• Responding to any feedback / questions
• Working tickets in SNOW to address email exceptions
• Support and handle discussions around Records & Information Management concepts with exception requestors
• Developing metrics for reporting
• Writing documentation on processes / procedures

Technical Skills:
• M365 Records Management experience
• M365 Purview / Compliance Center
• Exchange experience
• MS Office (Word, Excel, PowerPoint, Outlook incl formulas in Excel)
• Working with files in SharePoint/OneDrive

Skills:
• Verbal / Written Communication
• Analytical Skills
• Self Motivated
• Organized
• Detail oriented
• Time management

Basic to Intermediate understanding of Records Management is required to succeed in this position.

Preferred certifications: CRA, CRM, or IGP

PNC will not provide sponsorship for employment visas or participate in STEM OPT for this position.

Job Description

  • Provides technical evaluation and analysis. Supports activities, process, and tools needed to improve overall security posture of the organization.
  • Applies security concepts, reviews information, executes defined tasks, analyzes requirements, reviews logs, and creates documentation. Performs investigation and data loss prevention, data manipulation, and coordination of activities. Performs actions to address or mitigate risks and vulnerabilities. Reviews and defines controls.
  • Advises on more complex security procedures and products for clients, security administrators and network operations. Participates in enforcement of control security risks and threats; potential of one more controls subject to manager discretion. Shares knowledge with staff.
  • Conducts security assessments and other information security routines consistently. Investigates and recommends corrective actions for data security related to established guidelines.
PNC Employees take pride in our reputation and to continue building upon that we expect our employees to be:
  • Customer Focused - Knowledgeable of the values and practices that align customer needs and satisfaction as primary considerations in all business decisions and able to leverage that information in creating customized customer solutions.
  • Managing Risk - Assessing and effectively managing all of the risks associated with their business objectives and activities to ensure they adhere to and support PNC's Enterprise Risk Management Framework.


Competencies

Analytical Thinking - Knowledge of techniques and tools that promote effective analysis and the ability to determine the root cause of organizational problems and create alternative solutions that resolve the problems in the best interest of the business.

Effective Communications - Understanding of effective communication concepts, tools and techniques; ability to effectively transmit, receive, and accurately interpret ideas, information, and needs through the application of appropriate communication behaviors.

Information Assurance - Knowledge of and the ability to protect information and information systems while ensuring their confidentiality, integrity and availability.

Information Security Management - Knowledge of and the ability to manage the processes, tools, techniques and practices for assuring adherence to standards associated with accessing, altering and protecting organizational data.

Information Security Technologies - Knowledge of technologies and technology-based solutions dealing with information security issues.

IT Environment - Knowledge of an organization's IT purposes, activities and standards; ability to create an effective IT environment for business operations.

IT Standards, Procedures & Policies - Knowledge of and the ability to utilize a variety of administrative skill sets and technical knowledge to manage organizational IT policies, standards, and procedures.

IT Systems Management - Knowledge of and ability to utilize a variety of technical tools and techniques to guarantee service availability and ensure IT system performance.

Problem Solving - Knowledge of approaches, tools, techniques for recognizing, anticipating, and resolving organizational, operational or process problems; ability to apply this knowledge appropriately to diverse situations.

Software Security Assurance - Knowledge of and the ability to detect and prevent data security vulnerabilities of coding throughout the software development life cycle within software development organizations.

Work Experience

Roles at this level typically require a university / college degree, with 3+ years of relevant / direct industry experience. Certifications are often desired. In lieu of a degree, a comparable combination of education, job specific certification(s), and experience (including military service) may be considered.

Education

Bachelors

Additional Job Description

Benefits

PNC offers employees a comprehensive range of benefits to help meet your needs now and in the future. Depending on your eligibility, options for full-time employees include medical/prescription drug coverage (with a Health Savings Account feature); dental and vision options; employee and spouse/child life insurance; short- and long-term disability protection; maternity and parental leave; paid holidays, vacation days and occasional absence time; 401(k), pension and stock purchase plans; dependent care reimbursement account; back-up child/elder care; adoption assistance; educational assistance and a robust wellness program with financial incentives. To learn more about these and other programs, including benefits for part-time employees, visit pncbenefits.com > New to PNC.

Disability Accommodations Statement:

If an accommodation is required to participate in the application process, please contact us via email at AccommodationR[redacted]. Please include "accommodation request" in the subject line title and be sure to include your name, the job ID, and your preferred method of contact in the body of the email. Emails not related to accommodation requests will not receive responses. Applicants may also call [redacted] and say "Workday" for accommodation assistance. All information provided will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations.

At PNC we foster an inclusive and accessible workplace. We provide reasonable accommodations to employment applicants and qualified individuals with a disability who need an accommodation to perform the essential functions of their positions.

Equal Employment Opportunity (EEO):

PNC provides equal employment opportunity to qualified persons regardless of race, color, sex, religion, national origin, age, sexual orientation, gender identity, disability, veteran status, or other categories protected by law.

California Residents

Refer to the California Consumer Privacy Act Privacy Notice to gain understanding of how PNC may use or disclose your personal information in our hiring practices.