Senior Associate, Information Security Analyst

4 weeks ago


pune, India THE BANK OF NEW YORK MELLON CORPORATION Full time

Bring your ideas. Make history. 
BNY Mellon offers an exciting array of future-forward careers at the intersection of business, finance, and technology. We are one of the world's top asset management and banking firms that manages trillions of dollars in assets, custody and/or administration. Known as the “bank of banks” - % of the world’s top banks work with us as we lead and serve our customers into the new era of digital. 

With over years of rich history and industry firsts, BNY Mellon has been built upon our proven ability to evolve, lead, and drive new ideas at every turn. Today, we’re approximately , employees across countries with a culture that empowers you to grow, take risks, experiment and be yourself. This is what LifeAtBNYMellon is all about. 

Role: OpenPages Developer   Responsibilities

As an OpenPages Developer, you are required to provide Build and Operate services to Enterprise Applications within BNYM to perform various types of Risk Assessments and Internal Audits using Openpages. As A Developer, you will:

Work with BNYM Enterprise Applications to understand Risk Assessments/ Audits business requirements for migrating the current manual process into Automation workflow. Design analytical solutions, Develop Custom Fields, Custom Objects, Views, Workflows, Security Role templates, Calculations, Profiles, custom triggers, and helpers for OpenPages in line with Technical Specifications. Remediate custom triggers and helpers following software upgrades or due to modified requirements. Document configurations and custom code to build and operate through Production. Occasionally provide weekend support coverage during Production Deployments. Build the Unit Testing, and Integration testing plans and assist business users to provide sign off. Understanding of API Calls and Familiar with OpenPages APIs. Advance exposure with SQL Queries to integrate data migration between Openpages DB and rd party ETL systems to build dashboards, service reporting and performance alerts setups. Required Technical and Professional Expertise Bachelor's degree in computer science or a related discipline, or equivalent work experience required. - years of Strong Technical experience in IBM OpenPages, Java, ReactJS, Oracle, SQL is MUST. Familiar with GRC Domains - Operational Risk Frameworks, Third Party Risk Management and Audits. Customer focus (ability to set correct expectations, meet deadlines and proactively communicate with Business Application Leads) Problem solving (technical diagnosis and identifying path to resolution.

Contributes to the effectiveness of security-related operations. Provides programming support and assists in project planning for an operational area in information security. Assists in daily oversight of a security sub-component. Initiates projects intended to improve operations, client satisfaction with operational support, and development of appropriate standards and procedures for assigned operational area. Participates in evaluation, testing and implementation of emerging control technologies, information systems security issues, safeguards, and techniques applicable to assigned operations area. Presents proposed security enhancements to management for approval, funding and implementation. Reviews and analyzes data and information to provide insights, conclusions and actionable recommendations, Produces reports, analyses, findings, etc. Screens and selects tools to automate security administration. Schedules and evaluates vendor security software through testing and discussions with external business users. Contributes to the achievement of related teams' objectives. Bachelor's degree in computer science or a related discipline, or equivalent work experience required. - years of experience in information security or related technology experience required, experience in the securities or financial services industry is a plus..



  • Pune, India Amdocs Full time

    In one sentenceThe Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...


  • pune, India Amdocs Full time

    In one sentence The Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...


  • Pune, India Amdocs Full time

    In one sentence The Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...


  • pune, India BNY Mellon Full time

    Bring your ideas. Make history.  BNY Mellon offers an exciting array of future-forward careers at the intersection of business, finance, and technology. We are one of the world's top asset management and banking firms that manages trillions of dollars in assets, custody and/or administration. Known as the “bank of banks” - 97% of the world’s top banks...


  • Pune, India BNY Mellon Full time

    Bring your ideas. Make history. BNY Mellon offers an exciting array of future-forward careers at the intersection of business, finance, and technology. We are one of the world's top asset management and banking firms that manages trillions of dollars in assets, custody and/or administration. Known as the “bank of banks” - 97% of the world’s top banks...

  • SAP Security Analyst

    3 weeks ago


    Pune, Maharashtra, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • SAP Security Analyst

    4 weeks ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • SAP Security Analyst

    4 weeks ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description : As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management, providing protection for Fortune 500 companies, leading enterprises, and governments worldwide. TAC Security's Artificial Intelligence (AI) based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. ESOF has been...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management, providing protection for Fortune 500 companies, leading enterprises, and governments worldwide. TAC Security's Artificial Intelligence (AI) based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. ESOF has been...


  • Pune, Maharashtra, India Compucom Full time

    **About **CompuCom**: CompuCom Systems Inc. is a technology-managed services provider and product reseller headquartered in Indian Land, South Carolina, a southern suburb of Charlotte, North Carolina. It is a wholly owned subsidiary of Variant Equity Advisors. In business since 1987, CompuCom provides Managed Workplace Services including IT solutions and...

  • Senior Analyst

    6 days ago


    pune, India dentsu Full time

    The purpose of this role is to work as part of a global team to deliver and maintain a security governance and risk programme supporting certification initiatives, policy development, risk management and exception processes. Job Title: Senior Analyst - Security Governance & Risk Analyst - Funtions Job Description: Job Specification Job Title ...

  • Senior Analyst

    1 week ago


    Pune, India dentsu Full time

    The purpose of this role is to work as part of a global team to deliver and maintain a security governance and risk programme supporting certification initiatives, policy development, risk management and exception processes. Job Title: Senior Analyst - Security Governance & Risk Analyst - Funtions Job Description: Job Specification Job Title :...


  • pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management, providing protection for Fortune 500 companies, leading enterprises, and governments worldwide. TAC Security's Artificial Intelligence (AI) based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. ESOF has been...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India TAC Security Full time

    Company Description TAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India Suzlon Group Full time

    Job PurposeIT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...


  • Pune, India CENCORA INDIA TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Our team members are at the heart of everything we do. At Cencora, we are united in our responsibility to create healthier futures, and every person here is essential to us being able to deliver on that purpose. If you want to make a difference at the center of health, come join our innovative company and help us improve the lives of people and animals...


  • pune, India AlifCloud IT Consulting Pvt. Ltd. Full time

    Job Title- L1 SOC EngineerLocation-Work form Office (Pune)Package: 3 LPAJob Type: Full-timeJob Description for an L1 Engineer In SOCJob Summary:As an SOC Level 1 Engineer, you will be responsible for monitoring, analyzing, and responding to security events and incidents within the organization's network. This entry-level position provides an opportunity to...