Senior Associate, Information Security Analyst

1 week ago


Chennai, Tamil Nadu, India THE BANK OF NEW YORK MELLON CORPORATION Full time
Bring your ideas. Make history.
BNY Mellon offers an exciting array of future-forward careers at the intersection of business, finance, and technology.

We are one of the world's top asset management and banking firms that manages trillions of dollars in assets, custody and/or administration.

Known as the "bank of banks" - % of the world's top banks work with us as we lead and serve our customers into the new era of digital.

With over


years of rich history and industry firsts, BNY Mellon has been built upon our proven ability to evolve, lead, and drive new ideas at every turn.

Today, we're approximately , employees across

countries with a culture that empowers you to grow, take risks, experiment and be yourself. This is what

LifeAtBNYMellon


is all about.+ years of hands-on experience with designing, developing, testing, implementing and integrating IGA solutions involving SailPoint Identity Now (IIQ).Experience with most common SailPoint connectors including Active Directory (AD), Azure AD, JDBC, exchange, mainframe and web service.

Experience with role-based access controls and configuring automate provisioning and deprovisioning.
Experience with consultative and complex technical deployment projects, managing various stakeholder relationships.
Experience with identity lifecycle flows including leaver, joiner, and mover.
Strong knowledge and experience with incident/problem management processes.
Possess critical thinking skills.
Strong functional knowledge of MS Office Suite software products, Jira, and Confluence.
Strong communications skills, oral and written.
Ability to collaborate and interact productively with team members and key stakeholders.

Ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily understood and actionable manner.

Ability to effectively influence and convince others to make appropriate changes in their priorities and behaviors for the benefit of the organization.

An understanding of business needs and commitment to delivering high-quality, prompt, and efficient service to the business.
Ensures integration end state protects information resources against unauthorized use, inappropriate degrees of access, disclosure, damage and/or loss.
Onboards IT assets and creates workflows, rules and reports based on business requirements.
Design and code rules, applications, workflows, custom tasks, custom connectors, UI pages and custom reports in SailPoint Identity Now.
Develop working relationship with IT engineering resources to drive solution features adoption.
Develop control adoption templates for IT resources to understand and implement connections required for the SailPoint Identity Now service.

Review SailPoint IGA to ensure the solution is optimized for the highest level of service and establish an ongoing practice to perform periodic reviews.

Interpret policies and standards with InfoSec, Risk and Compliance teams, ensuring policies and standards are properly followed by IAM control solutions.

Design and maintain flowchart diagrams, process workflows and standard documentation required to sustain the SailPoint platform.
Promote security policies, standards, and best practices across the organization.
Supports and resolves system incidents, problems, and changes.
Train and mentor other team members on the use of the SailPoint Identity Now platform.
At BNY Mellon, our inclusive culture speaks for itself.

Here's a few of our awards:
Fortune World's Most Admired Companies & Top

for Diversity and InclusionBloomberg's Gender Equality Index (GEI)

Human Rights Campaign Foundation, % score Corporate Equality Index, Disability:
IN – % scoreBest Workplaces for Innovators, Fast CompanyCDP's Climate Change 'A List'

Our Benefits:

BNY Mellon offers highly competitive compensation, benefits, and wellbeing programs rooted in a strong culture of excellence and our pay-for-performance philosophy.

We provide access to flexible global resources and tools for your life's journey.

Focus on your health, foster your personal resilience, and reach your financial goals as a valued member of our team, along with generous paid leaves that can support you and your family through moments that matter.



  • Chennai, Tamil Nadu, India SourceHOV Full time

    Job Summary:The ideal candidate will have a strong understanding of vulnerability management principles and practices, and will be able to effectively identify, assess, and prioritize vulnerabilities in a fast-paced environment. The Security Analyst will also be responsible for communicating vulnerability information to relevant stakeholders and tracking...


  • Chennai, Tamil Nadu, India Yalamanchili - Payments and Cards Full time

    As a Information Security Compliance Manager within the unit responsible for managing ISO standards implementation, client information security audits, internal information security audits, certifications such as SOC 2 Type 2, PCI DSS, regulatory audits, and artefact collection, review, and management,ResponsibilitiesISO Standards Implementation Responsible...


  • Chennai, Tamil Nadu, India BNY Mellon Full time

    OverviewJoin a team that's making waves!At BNY Mellon, you'll find an exciting range of opportunities that blend business, finance, and technology. As a key player in the asset management and banking sector, we handle trillions of dollars in assets, custody, and administration. Referred to as the 'bank of banks,' we work with 97% of the top banks globally,...

  • IT Security Analyst

    1 week ago


    Chennai, Tamil Nadu, India Wolters Kluwer ELM Solutions Private Limited Full time

    Wolters Kluwer Global Business Services (GBS) is designed to provide services to the business units in the areas of technology, sourcing, procurement, legal, finance, and human resources. These global centers promote team collaboration using best practices around a specific focus area to drive results and enhance operational efficiencies. There is a...


  • Chennai, Tamil Nadu, India FXCM Full time

    Job DetailsWe is seeking a highly skilled and experienced Chief Information Security Officer (CISO) to join our organization to lead our efforts in advancing a robust information security program. The CISO will be responsible for further developing and implementing comprehensive security strategies, policies, and practices to safeguard our organization's...


  • Chennai, Tamil Nadu, India BNY Mellon Full time

    OverviewBring your ideas. Make history.BNY Mellon offers an exciting array of future-forward careers at the intersection of business, finance, and technology. We are one of the world's top asset management and banking firms that manages trillions of dollars in assets, custody and/or administration. Known as the "bank of banks" - 97% of the world's top banks...

  • Senior Analyst

    1 week ago


    Chennai, Tamil Nadu, India dentsu Full time

    The purpose of this role is to assist with the planning, reviewing and optimisation of Display campaigns whilst supporting the team in reporting and managing client accounts. Job Title: Senior Analyst - Media Booking & Billing Job Description: Key responsibilities: Role Description: The role is primarily focused on report generation, QA, planning...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, Tamil Nadu, India FXCM Full time

    Job Details We is seeking a highly skilled and experienced Chief Information Security Officer (CISO) to join our organization to lead our efforts in advancing a robust information security program. The CISO will be responsible for further developing and implementing comprehensive security strategies, policies, and practices to safeguard our organization's...


  • Chennai, Tamil Nadu, India Celestica Full time

    Req ID:Remote Position: HybridRegion: AsiaCountry: IndiaState/Province: ChennaiCity: Guindy, ChennaiSummaryApplication Security applies the understanding of a broad range of technologies and solutions to support strategic business needs and engages with customers at all levels of the organization to successfully realize the vision. They will lead the...


  • Chennai, Tamil Nadu, India Celestica Full time

    Detailed Description: Performs tasks such as, but not limited to, the following: Establish and maintain interactive collaboration with IT Security team and Stakeholders and process owners to proactively assess risks Perform Security assessment, evaluate security controls of cloud platforms and cloud deployment Implement and manage...


  • Chennai, Tamil Nadu, India Celestica Full time

    Req ID:Remote Position: HybridRegion: AsiaCountry: IndiaState/Province: ChennaiCity: Guindy, ChennaiSummaryInformation Security - OT Security applies the understanding of a broad range of technologies and solutions to support strategic business needs and engages with customers at all levels of the organization to successfully realize the vision. They will...


  • Chennai, Tamil Nadu, India Celestica Full time

    Req ID:Remote Position: HybridRegion: Asia Country: India State/Province: Chennai City: Guindy, Chennai Summary Information Security - OT Security applies the understanding of a broad range of technologies and solutions to support strategic business needs and engages with customers at all levels of the organization to successfully realize the vision....


  • Chennai, Tamil Nadu, India Agilysys, Inc. Full time

    About CompanyPenetration TesterWe are looking for individuals that want to continually improve the information security program and build positive relationships across the organization.Your duties will include: Document and formally report testing initiatives, along with remediation recommendations and validation. Develop and maintain tools and scripts used...

  • Security Analyst

    1 week ago


    Chennai, Tamil Nadu, India FULL Creative Full time

    We are looking for a Security Engineer with 1-4 years of experience to join our IT team. You will play a critical role in ensuring the security and integrity of the organisation's information systems and networks. You will work closely with our security team to implement and maintain security controls, respond to security incidents, and assist in developing...


  • Chennai, Tamil Nadu, India NTT DATA Full time

    Info Sec Tech Lead Analyst - Authentication PlatformsInfo Sec Tech Lead Analyst - Authentication PlatformsThe Info Sec Tech Lead Analyst is a senior level professional position responsible for driving efforts to prevent, monitor and respond to information/data breaches and cyber-attacks. The overall objective of this role is to ensure the execution of...

  • IT Security Analyst

    1 week ago


    Chennai, Tamil Nadu, India Veryon Full time

    Security Analyst – On Site ChennaiWhy We Need You – The Mission & Our VisionVeryon is a leading software and technology company that exists to enable aviation teams around the world to improve efficiency and safety. Our products maximize uptime for aircraft maintenance teams through our customer driven innovation and world class customer service.Veryon...


  • Chennai, Tamil Nadu, India FXCM Full time

    Job DetailsWe are seeking a highly skilled Information Security Engineer to join our team. This role is critical in designing, building, and implementing systems and tools to protect our company's electronic information and devices against cyber threats. The ideal candidate will have expertise in developing and maintaining infrastructure that supports...


  • Chennai, Tamil Nadu, India timesjobs Full time

    ## ### Hiring For Cyber Security Analyst#### :Cyber Security Analyst Desired ProfileSkills: Data Privacy, Information Security Policy, Privacy Policy, Data Management Framework & Records Retention Policy as well as Standards, stakeholder management skillsEducation details: Full-time graduate with professional certification (such as CIPP, CIA, CISA, CISSP, or...


  • Chennai, Tamil Nadu, India AstraZeneca Full time

    Job Title - Senior Business AnalystCareer Level - D2The Associate Business Search Analyst is accountable for analysing requirements, usage patterns, index structures to develop and ensure the quality and services of the Search platform. This includes analysis of the search indexes to ensure the platform and content is compliant to Astrazeneca standards with...