Cyber User Behavior Engineer
Cyber security analyst job in Pittsburgh, PA
Company :Highmark Health :
***CANDIDATE MUST BE US Citizen (due to contractual/access requirements)***
For candidates residing within a 50-mile radius of a Highmark office, a hybrid work schedule of three days per week (Tuesday, Wednesday, and Thursday) in the office is required.
The Cyber User Behavior Engineer is a pivotal role at Highmark, dedicated to enhancing our organization's security by cultivating a robust "security-first" culture. This individual will lead the design, implementation, and ongoing management of comprehensive security awareness programs. Their primary responsibility will be to educate, train, and inspire all Highmark employees to effectively identify and report security threats, ensuring adherence to Highmark's security policies and industry best practices. This role is crucial in minimizing human-centric security risks and fostering a vigilant and informed workforce.
ESSENTIAL RESPONSIBILITIES
Develop, implement, and continuously improve a proactive program to identifying internal threats.
Establish close relationships with business stakeholders outside of the security discipline, working closely with privacy, physical security, fraud, legal, human resources and senior leadership.
Perform predictive analysis of behavior, anomalies, and concerns to identify internal threats.
Execute campaigns designed to improve enterprise security posture.
Continually enhance insider risk program to increase efficiencies and measure program effectiveness and report accordingly on progress.
Utilize change management methodologies to mitigate identified security risks.
Provide insider threat support to security operations and incident response teams in advance of and during cyber security incidents.
Ensure clear lines of communication including but not limited to; transparency to the business on upcoming security initiatives, identifying impact to the business and to consumers, helping shape remediation, and developing external and internal communications.
Ensure the education and awareness program is aligned with the Information Security Program, Policies and Standards.
Other duties as assigned or requested.
EDUCATION
Bachelor's Degree in Business Education, Marketing or Information Systems
Substitutions
Six (6) years relevant, progressive experience
Preferred
Bachelors in Information Security
EXPERIENCE
3 years in IT or IT Security Focus
3 years of Insider Threat Program focus
To include:
3 years with Human Intelligence (HUMINT) OR as an Open-source Intelligence Analyst
Preferred
1-3 years in a Security Awareness or adjacent role
LICENSES or CERTIFICATIONS
None
Preferred
Security + OR
GSEC OR
CISSP OR
CERT Insider Threat
SANS Security Awareness Professional (SSAP)
Proofpoint Certified Security Awareness Specialist
SKILLS
Change Management
Presentation Delivery
Prioritizing
Analytical and Logical Reasoning/Thinking
Communication Skills
Cyber Security
User Behavior
Continuous Improvement
Language (Other than English):
None
Travel Requirement:
0% - 25%
PHYSICAL, MENTAL DEMANDS and WORKING CONDITIONS
Position Type
Office-based
Teaches / trains others regularly
Frequently
Travel regularly from the office to various work sites or from site-to-site
Rarely
Works primarily out-of-the office selling products/services (sales employees)
Never
Physical work site required
Yes
Lifting: up to 10 pounds
Occasionally
Lifting: 10 to 25 pounds
Rarely
Lifting: 25 to 50 pounds
Never
Disclaimer:
The job description has been designed to indicate the general nature and essential duties and responsibilities of work performed by employees within this job title. It may not contain a comprehensive inventory of all duties, responsibilities, and qualifications required of employees to do this job.
Compliance Requirement: This job adheres to the ethical and legal standards and behavioral expectations as set forth in the code of business conduct and company policies.
As a component of job responsibilities, employees may have access to covered information, cardholder data, or other confidential customer information that must be protected at all times. In connection with this, all employees must comply with both the Health Insurance Portability Accountability Act of 1996 (HIPAA) as described in the Notice of Privacy Practices and Privacy Policies and Procedures as well as all data security guidelines established within the Company's Handbook of Privacy Policies and Practices and Information Security Policy.
Furthermore, it is every employee's responsibility to comply with the company's Code of Business Conduct. This includes but is not limited to adherence to applicable federal and state laws, rules, and regulations as well as company policies and training requirements.
Highmark Health and its affiliates prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities and prohibit discrimination against all individuals based on any category protected by applicable federal, state, or local law.
We endeavor to make this site accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact the email below.
For accommodation requests, please contact HR Services Online at *****************************
California Consumer Privacy Act Employees, Contractors, and Applicants Notice
Auto-ApplySpecialist Director, Cyber TSA
Cyber security analyst job in Pittsburgh, PA
KPMG Advisory practice is currently our fastest growing practice. We are seeing tremendous client demand, and looking forward we do not anticipate that slowing down. In this ever-changing market environment, our professionals must be adaptable and thrive in a collaborative, team-driven culture. At KPMG, our people are our number one priority. With a wealth of learning and career development opportunities, a world-class training facility and leading market tools, we make sure our people continue to grow both professionally and personally. If you're looking for a firm with a strong team connection where you can be your whole self, have an impact, advance your skills, deepen your experiences, and have the flexibility and access to constantly find new areas of inspiration and expand your capabilities, then consider a career in Advisory.
KPMG is currently seeking a Specialist Director, MAST Application Penetration Testing Lead to join our Managed Services practice.
Responsibilities:
* Lead the strategic delivery of Managed Application Security Testing (MAST) services, ensuring alignment with client objectives and industry best practices
* Execute go-to-market (GTM) strategies for MAST offerings, collaborating with cross-functional teams to drive market penetration and revenue growth
* Oversee the design and implementation of scalable security testing frameworks across diverse application environments, including cloud-native and hybrid architectures
* Provide subject matter expertise in application security, guiding clients through risk assessments, remediation planning, and secure development lifecycle integration
* Build and maintain strong client relationships, serving as a trusted advisor and ensuring high levels of satisfaction and retention
* Mentor and lead a team of security professionals, fostering a culture of innovation, accountability, and continuous improvement
* Act with integrity, professionalism, and personal responsibility to uphold KPMG's respectful and courteous work environment
Qualifications:
* Minimum eight years of recent experience in application security, penetration testing, or related cybersecurity domains, with at least three years in a leadership or director-level role
* Master's degree from an accredited college or university in cybersecurity, computer science, or related field is preferred; Bachelor's degree from an accredited college or university is required
* Deep understanding of application security testing methodologies, tools (for example, DAST, SAST, IAST), and secure SDLC practices
* Proven experience developing and executing GTM strategies for security services or technology solutions
* Strong client-facing skills with the ability to communicate complex technical concepts to non-technical stakeholders
* Excellent verbal/written communication, presentation, and analytical skills
* Ability to travel as required
* Applicants must be authorized to work in the U.S. without the need for employment-based visa sponsorship now or in the future; KPMG LLP will not sponsor applicants for U.S. work visa status for this opportunity (no sponsorship is available for H-1B, L-1, TN, O-1, E-3, H-1B1, F-1, J-1, OPT, CPT or any other employment-based visa)
KPMG LLP and its affiliates and subsidiaries ("KPMG") complies with all local/state regulations regarding displaying salary ranges. If required, the ranges displayed below or via the URL below are specifically for those potential hires who will work in the location(s) listed. Any offered salary is determined based on relevant factors such as applicant's skills, job responsibilities, prior relevant experience, certain degrees and certifications and market considerations. In addition, KPMG is proud to offer a comprehensive, competitive benefits package, with options designed to help you make the best decisions for yourself, your family, and your lifestyle. Available benefits are based on eligibility. Our Total Rewards package includes a variety of medical and dental plans, vision coverage, disability and life insurance, 401(k) plans, and a robust suite of personal well-being benefits to support your mental health. Depending on job classification, standard work hours, and years of service, KPMG provides Personal Time Off per fiscal year. Additionally, each year KPMG publishes a calendar of holidays to be observed during the year and provides eligible employees two breaks each year where employees will not be required to use Personal Time Off; one is at year end and the other is around the July 4th holiday. Additional details about our benefits can be found towards the bottom of our KPMG US Careers site at Benefits & How We Work.
Follow this link to obtain salary ranges by city outside of CA:
**********************************************************************
California Salary Range: $153700 - $319000
KPMG offers a comprehensive compensation and benefits package. KPMG is an equal opportunity employer. KPMG complies with all applicable federal, state and local laws regarding recruitment and hiring. All qualified applicants are considered for employment without regard to race, color, religion, age, sex, sexual orientation, gender identity, national origin, citizenship status, disability, protected veteran status, or any other category protected by applicable federal, state or local laws. The attached link contains further information regarding KPMG's compliance with federal, state and local recruitment and hiring laws. No phone calls or agencies please.
KPMG recruits on a rolling basis. Candidates are considered as they apply, until the opportunity is filled. Candidates are encouraged to apply expeditiously to any role(s) for which they are qualified that is also of interest to them.
Los Angeles County applicants: Material job duties for this position are listed above. Criminal history may have a direct, adverse, and negative relationship with some of the material job duties of this position. These include the duties and responsibilities listed above, as well as the abilities to adhere to company policies, exercise sound judgment, effectively manage stress and work safely and respectfully with others, exhibit trustworthiness, and safeguard business operations and company reputation. Pursuant to the California Fair Chance Act, Los Angeles County Fair Chance Ordinance for Employers, Fair Chance Initiative for Hiring Ordinance, and San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
Cyber Security Specialist
Cyber security analyst job in Pittsburgh, PA
Primary Office Location:626 Washington Place. Pittsburgh, Pennsylvania. 15219.Join our team. Make a difference - for us and for your future.
Cyber Security Specialist
Business Unit: Risk Management
Reports to: Manager of Cyber Security
Position Overview:
This position is primarily responsible for performing all procedures necessary to ensure the safety of information systems assets and protecting systems from intentional or inadvertent access or destruction under the supervision of the Manager of Cyber Security. The incumbent demonstrates the ability to develop IT security standards and procedures, has demonstrated knowledge and understanding of IT industry trends and emerging technologies and an ability to relate them to the corporation and it's objectives.
Primary Responsibilities:
Investigates, escalates and documents cyber security events or incidents according to standard operating procedures (SOP), as needed. Writes comprehensive reports of incident investigations.
Evaluates and improves Security Information and Event Management (SIEM) rule set based on threat and vulnerability indicators.
Analyzes information from variable threat sources and provide necessary awareness to management, IT and impact business areas.
Tracks remediation of identified issues based on incident investigations.
Utilizes forensic resources to understand event impacts and generates incident reports.
Assists management in preparation of reports of current threats.
Uses PowerShell scripting or other programming languages to automate tasks.
Leverages various toolsets to gain awareness of potentially suspicious activity and alerts to threats, intrusions and/or compromises.
Performs other related duties and projects as assigned.
All employees have the responsibility and the accountability to serve as risk managers for their businesses by understanding, reporting, responding to, managing and monitoring the risk they encounter daily as required by F.N.B. Corporation's risk management program.
F.N.B. Corporation is committed to achieving superior levels of compliance by adhering to regulatory laws and guidelines. Compliance with regulatory laws and company procedures is a required component of all position descriptions.
Minimum Level of Education Required to Perform the Primary Responsibilities of this Position:
BA or BS
Minimum # of Years of Job Related Experience Required to Perform the Primary Responsibilities of this Position:
3
Skills Required to Perform the Primary Responsibilities of this Position:
Excellent communication skills, both written and verbal
Excellent customer service skills
Excellent project management skills
Detail-oriented
Strong security background in network/systems/physical security, authentication, authorization and usability. Comprehensive knowledge of the OSI model. Working knowledge of packet collection and analysis tools.
Licensures/Certifications Required to Perform the Primary Responsibilities of this Position:
Valid Drivers License
CISSP, Security+, Network+, GCIA, GCIH, CEH, CISM, CSX
Physical Requirements or Work Conditions Beyond Traditional Office Work:
Heavy Lifting over 45 lbs.
Equal Employment Opportunity (EEO):
It is the policy of FNB not to discriminate against any employee or applicant for employment because of his or her race, color, religion, sex, sexual orientation, gender identity, national origin, disability status, or status as a protected veteran. FNB provides all applicants and employees a discrimination and harassment free workplace.
Auto-ApplyInformation Security Sr Specialist
Cyber security analyst job in Pittsburgh, PA
This role is for a Data Protection Analyst working in the Data Discovery and Protection Program. The Analyst is responsible for supporting, developing, and enhancing the Data at Rest Protection Program for both on-premise and cloud environments. The colleague will engage with Business Units across the organization, produce metrics and documentation, and implement and support tools related to the data protection program.
A successful candidate will:
+ Assess existing scanning program to implement cloud scanning capabilities
+ Assist in deployment and maintenance of data scanning tools
+ Partner with other groups within the organization to identify and remediate data at rest access risk.
+ Work with risk partners to identify controls, determine control adequacy, and identify control monitoring opportunities and areas for improvement/enhancement
+ Assist in collecting, analyzing, and interpreting data access information and remediate permission compliance issues based on company security standards
+ Discern patterns of complex threat actor behavior, communicate an understanding of current and developing Cyber threats to key stakeholders, and stay current with emerging trends and threats in the field of insider threat
Qualifications
Required:
+ Understanding of information security concepts, best practices, and regulations related to data loss prevention
+ Understanding of enterprise security and networking technology and how the technology relates to the prevention, detection, and response of data loss
+ Advanced understanding of the Microsoft Office suite (e.g., Outlook, Word, Excel, PowerPoint, etc)
+ Excellent verbal and written communication skills (including but not limited to: correct English usage, grammar, spelling, punctuation, vocabulary, etc.).
+ Ability to execute work independently and as a team member with good interpersonal skills - using tact, patience and courtesy.
+ Experience as a security consultant
+ Working knowledge of cloud topology
+ Knowledge of file share security and Windows ACL administration
+ Familiarity with the Financial Services Industry
+ Knowledge of varying cloud platforms
+ Familiarity with cloud security at major cloud service providers
+ Certifications: Associate of (ISC)^2, CISSP, or similar.
Education:
+ Bachelor's degree in Information Security, Computer Science or a related field OR
+ Bachelor's degree in Business or other field + 3 years relevant experience
+ Equivalent years: BA/BA = HS + 5 years of experience
Pay Transparency
The salary range for this position is $97,049 - $145,574 per year. Actual pay is based on various factors including but not limited to the work location, and relevant skills and experience.
We offer competitive pay, comprehensive medical, dental and vision coverage, retirement benefits, maternity/paternity leave, flexible work arrangements, education reimbursement, wellness programs and more. Note, Citizens' paid time off policy exceeds the mandatory, paid sick or paid time-away policy of every local and state jurisdiction in the United States. For an overview of our benefits, visit ************************************** .
Some job boards have started using jobseeker-reported data to estimate salary ranges for roles. If you apply and qualify for this role, a recruiter will discuss accurate pay guidance.
Equal Employment Opportunity
Citizens, its parent, subsidiaries, and related companies (Citizens) provide equal employment and advancement opportunities to all colleagues and applicants for employment without regard to age, ancestry, color, citizenship, physical or mental disability, perceived disability or history or record of a disability, ethnicity, gender, gender identity or expression, genetic information, genetic characteristic, marital or domestic partner status, victim of domestic violence, family status/parenthood, medical condition, military or veteran status, national origin, pregnancy/childbirth/lactation, colleague's or a dependent's reproductive health decision making, race, religion, sex, sexual orientation, or any other category protected by federal, state and/or local laws. At Citizens, we are committed to fostering an inclusive culture that enables all colleagues to bring their best selves to work every day and everyone is expected to be treated with respect and professionalism. Employment decisions are based solely on merit, qualifications, performance and capability.
Why Work for Us
At Citizens, you'll find a customer-centric culture built around helping our customers and giving back to our local communities. When you join our team, you are part of a supportive and collaborative workforce, with access to training and tools to accelerate your potential and maximize your career growth
Background Check
Any offer of employment is conditioned upon the candidate successfully passing a background check, which may include initial credit, motor vehicle record, public record, prior employment verification, and criminal background checks. Results of the background check are individually reviewed based upon legal requirements imposed by our regulators and with consideration of the nature and gravity of the background history and the job offered. Any offer of employment will include further information.
Information Security Specialist II
Cyber security analyst job in Pittsburgh, PA
The Information Security Specialist plays a vital role in protecting the Bank's information assets by ensuring the integrity, confidentiality, and availability of systems across the enterprise. This position is responsible for the effective application of security controls across both business operations and technology environments.
The successful candidate will perform security administration, conduct continuous monitoring, and lead investigations into security events triggered by the Bank's security infrastructure.
Organization Overview
FHLBank Pittsburgh provides reliable funding and liquidity to its member financial institutions, which include commercial and savings banks, community development financial institutions, credit unions and insurance companies in Delaware, Pennsylvania and West Virginia. FHLBank products and resources help support community lending, housing and economic development. As one of 11 Federal Home Loan Banks established by Congress, FHLBank has been an integral and reliable part of the financial system since 1932.
Primary Success Factors
* Supports the efficient and effective implementation and maintenance of security for the Bank's information assets and resources; evaluates, installs and maintains security software on a variety of platforms; and actively promotes the advancement of sound security policies and procedures. Provides customer support for email processing and security, Help Desk ticket queues for security and account requests.
* Monitoring and investigation of security events generated by the Bank's security infrastructure
* Designs appropriate security measures in new system development efforts as defined by security requirements, product options and implementation strategies.
* Evaluates, engineers, and recommends security enhancements to Bank's current environment and architecture.
* Establishes and executes procedures for authorizing access to information across all platforms to appropriately restrict access.
* Participates in establishing and maintaining security policies and procedures
* Provides daily support and management of Security incident and event Management (SIEM) solution according to industry best practice and Bank policy.
* Performs monitoring, analysis, and reporting of security events across a complex environment.
* Establishes and executes procedures for performing self-audits of the security administration function to detect inappropriately defined security parameters.
* Manages bank firewalls to ensure access and controls are properly applied to all systems.
* Manages security systems (IDS, firewall, mail/web filtering, etc.) to ensure systems are properly functioning and upgraded.
* Works with business users to ensure proper access to applications is in place.
* Regularly reviews systems and networks to ensure compliance with IT Security policy.
* Assists in the designing of network architecture to ensure industry-standard network practices are enforced.
* Deciphers network packet captures for troubleshooting.
* Ensures compliance with applicable policies, procedures, and regulations to ensure safe and sound business operations.
Required Experience
* Bachelor's degree in Computer Science, Information Systems or related degree or equivalent work experience
* At least one of the following professional Security-related certifications required: CISSP, SANS GIAC, CCSP
* Five or more years of experience in an information security role
* At least two years of hands-on experience with firewall administration
* Hands-on experience with administering security in Windows Active Directory Security
* Demonstrated knowledge of managing and administering spam filtering system
* Demonstrated knowledge of securing and administering security on multiple operating environments: Linux, Windows
* Demonstrated knowledge of host-based and network-based Intrusion Detection System concepts
* Experience with DDOS mitigation and related network traffic risk mitigation techniques
* Experience with Network Access Control Platforms and Procedures
Candidates with at least three years of experience in an information security role and Windows Active Directory Security will be considered for an alternative role.
It is the policy of the Federal Home Loan Bank of Pittsburgh to ensure equal employment opportunity (EEO) for all employees and applicants for employment without regard to race, religion, color, sex, national origin, age, disability status, genetic information, veteran's status, ancestry, sexual orientation or status as a parent as defined by applicable law. It is the Bank's policy to comply with applicable laws concerning the employment of persons with disabilities, including reasonable accommodation for applicants and employees with disabilities.
Auto-ApplySr Security Analyst (SOC)
Cyber security analyst job in Pittsburgh, PA
Pittsburgh, PA
Founded in 2000, Ivalua is a leading global provider of cloud-based procurement solutions.
At Ivalua we are a global community of exceptional professionals, who believe that digital transformation revolutionizes supply chain sustainability and resiliency to unlock the power of supplier collaboration.
We achieve this through our leading cloud-based spend management platform that empowers hundreds of the world's most admired brands to effectively manage all categories of spend and all suppliers to increase profitability, improve ESG (environmental, social, and corporate governance) performance, lower risk, and improve productivity. Driven by our passions and fueled by our shared ambitions, we empower and challenge each other to create meaningful experiences for our colleagues, customers, partners, and communities.
Learn more at *************** Follow us on LinkedIn
THE OPPORTUNITY
CONTEXT:
Our growing international IT department (EMEA, AMER, APAC) is composed of over sixty experts responsible for the deployment and operation of the Ivalua Cloud, which hosts environments for our clients around the world. It is also responsible for internal IT infrastructure, IT applications and data, as well as IT support for our users. In this context of growth, we are looking for an experienced Security Analyst (SOC) to strengthen our global SOC team.
ROLE:
As part of the SOC (Security Operations Center) team, you will be responsible for developing and implementing the SOC strategy for our information systems. You will detect suspicious or malicious activities. You will contribute to the handling of confirmed security incidents in support of the InfoSec teams. Your experience will allow you to mentor more junior SOC analysts and act as a liaison between the SOC team and the company's IT and cybersecurity communities.
As the highest-level technical officer of the SOC, you will be responsible for:
The technical aspects of a SOC, ensuring that security measures are implemented and maintained to protect Ivalua's information assets
Day-to-day operations, ensuring that security incidents are identified, analyzed, and addressed quickly and efficiently
WHAT YOU WILL DO WITH US
Be the technical point of contact for the SOC team, collaborating directly with the infrastructure, infosec, and cybersecurity solution management teams
Serve as the highest escalation point for other SOC analysts
Provide mentorship, share best practices, and lead security projects
Provide technical advice and support to team members
Be the driving force behind the continuous improvement of SOC processes and tools
Contribute to standard SOC activities, including monitoring, incident management, and vulnerability management
Participate in threat intelligence activities in direct collaboration with the infosec teams
Guard SOC communication with other teams (Security, Infrastructure, Business IT, R&D, etc.) as well as senior IT management
Participate in the studies, deployments, and development of cybersecurity solutions, particularly SOC tools
Implement the necessary processes and reports to analyze logs to detect abnormal user and software behavior, using our SIEM tool and other security consoles.
Define the event log collection strategy.
Performs regular vulnerability assessments, prioritizes remediation, and tracks closure of security gaps.
Manage the coordination, tracking, and remediation of incidents at the global level (EMEA, AMER, APAC).
Contributes to ongoing monitoring of threats, vulnerabilities, and attack methods.
Improve dashboards reporting on alert tracking and SOC KPIs.
Maintain SOC procedures and tools, as well as documentation and knowledge bases.
Ensures adherence to security policies, standards, and regulatory requirements (e.g., GDPR, HIPAA, SOC, FEDRAMP, etc.
YOUR PROFILE
If you have the below experience and strengths this role could be for you:
Skills and Experience:
Bachelor's degree in relevant field preferred with a minimum of 7 years of relevant professional experience, OR Master's degree in relevant field with a minimum of 5 years of relevant professional experience, OR Equivalent combination of education and experience
Minimum of 7 years in the field of IT security, primarily in SOC (analyst, senior analyst, lead, etc.)
Solid knowledge of Systems and Networks
Knowledge of SIEM tools (MS Sentinel, ELK, Q-Radar, Splunk, AlienVault, etc.)
Knowledge of EDR tools (Microsoft Defender, CrowdStrike, etc.)
Knowledge of Rapid7 or other vulnerability scanning tools would be a plus
Relevant certifications (e.g., CSA, CySA+, CISSP, GCIA,CEH) a plus
Desired Qualities:
Rigor, attention to detail, curiosity, autonomy, analytical thinking, adaptability, problem-solving
Leadership & mentorship, continuous learning, ethical judgment
Good communication and writing skills
Motivation to thrive in a scale-up, international, dynamic, and fast-growing environment
WHAT HAPPENS NEXT
If your application fits this specific position's needs, our skilled Talent team will reach out to schedule an initial screening call. Get one step closer to achieving your goals - apply today!
Our Talent team will guide you through every step of the interview process - from preparation to completion. They're here to support you!
Our recruitment process is designed to assess your competencies through a series of personalized interviews with internal stakeholders relevant to the role.
Interviews will be conducted virtually via video or on-site with face-to-face meetings.
LIFE AT IVALUA
Hybrid working model (3 days in the office per week)
We're a team dedicated to pushing the boundaries of product innovation and technology
Sustainable Growth, Privately Held
A stable and cash-flow positive Company since 10 years
Snacks and weekly lunches in the office
Feel empowered to pursue your goals with improved team collaboration and increased creativity/productivity
Unlock and unleash your full professional potential with our exceptional training and career development program
Join a dynamic and international team of top-notch professionals who are experts in their respective fields. Collaborate with like-minded individuals who are deeply passionate and highly motivated about their work. Experience a truly diverse and inclusive work environment where your unique contributions are highly valued
Regular social events, competitive outings, team running events, and musical activities,
Comparably recognized Ivalua for the following (******************************************** :
Powered by People - Powered by You!
United by our values we embrace diversity and equity in the broadest possible sense to create an inclusive workplace. To help our customers make supply chains more efficient, sustainable and resilient, we rely on a global team with a variety of backgrounds, skills and views. We believe in equal opportunity and in diversity as a driver of innovation that cultivates a spirit of inclusiveness, creates a productive and fun place to work, and provides fulfilling career opportunities for all Ivaluans. **********************************************
One of Ivalua's core values is to Care & Grow People. We take matters like pay equity very seriously and strive to reward our employees appropriately and fairly for their talents. The salary range for this position is based upon careful and continual market compensation research. In addition to location, salary may also vary based upon job-related knowledge, skills, and experience.
Title: Sr Security Analyst
Base range minimum: $115,000
Base range maximum: $175,000
*Additional compensation / rewards: In addition to the base salary information above, Ivalua offers an uncapped commission plan as part of the competitive compensation package. Other compensation factors may also be considered. Ivalua also offers exceptional benefits including medical, dental, vision, retirement (with company match), and much more.
#LI-SG1
#LI-HYBRID
Auto-ApplyInformation Assurance Engineer
Cyber security analyst job in Pittsburgh, PA
Information Assurance Engineer USA-PA-Pittsburgh Required Clearance: TS/SCI, obtainable within reasonable time based on requirements Employment Type: Full Time Hiring Company: General Dynamics Mission Systems, Inc.
Basic Qualifications
Requires a Bachelors degree in Engineering, or a related Science, Technology or Mathematics field. Also requires 2+ years of job-related experience, or a Master's degree and 6 months of job-related experience.
CLEARANCE REQUIREMENTS: Ability to obtain a Department of Defense TS/SCI security clearance is required at time of hire. Applicants selected will be subject to a U.S. Government security investigation and must meet eligibility requirements for access to classified information. Due to the nature of work performed within our facilities, U.S. citizenship is required.
Responsibilities for this Position
Knowledge, Skills and Abilities:
Supports the development of RMF body of evidence for security requirements, including security plans, security testing plans, Security Control Traceability Matrices, and System Impact Analyses.Performs routine security verification tasks using manual and automated methods (Cyber Test Procedures and vulnerability scans).Supports the execution of Assessment and Authorization events.Collaborates with Development and Test teams to plan, implement, and support the verification of security requirements.Actively participates in an Agile team to organize, prioritize, and status work efforts.Champions security perspective for decisions related to implementing and verifying security controls in high-security, cloud-native DevSecOps environments.Self-directed and self-starting ability.Strong written and verbal communication skills.Excellent ability to communicate issues, impacts, and corrective actions.Strong security mindset and comfortable questioning system behavior inconsistent with key security principles.Familiar with NIST SP 800-53 & Risk Management Framework (RMF). Experience with FedRAMP is a plus.Familiar with Linux and Windows operating systems and their security features.Experience with Secure Technical Implementation Guides (STIGs).Understanding of the RMF Assessment and Authorization process.Experience with automation, virtualization, containerized application deployment and orchestration, and cloud-native solutions Strong use and understanding of systems engineering concepts, principles, and theories.Contributes to the achievement of business objectives.Recognizes and incorporates various security designs and lessons learned.Able to sell concepts and ideas effectively.Able to work directly with customers.Proficient in reporting relevant cyber systems engineering design.Regular contact with senior levels of security workgroups.Ability to lead security workgroups.Works under limited direction.Frequent contact with project leaders, other professionals within the Engineering department, project teams, and external customers security professionals.Creative thinker and good multi-tasker.Strong understanding of Microsoft Office applications.Must be able to obtain a TS/SCI Clearance within six months after hire
#LI-Hybrid
Salary Note
This estimate represents the typical salary range for this position based on experience and other factors (geographic location, etc.). Actual pay may vary. This job posting will remain open until the position is filled.
Combined Salary Range
USD $93,014.00 - USD $103,187.00 /Yr.
Company Overview
General Dynamics Mission Systems (GDMS) engineers a diverse portfolio of high technology solutions, products and services that enable customers to successfully execute missions across all domains of operation. With a global team of 12,000+ top professionals, we partner with the best in industry to expand the bounds of innovation in the defense and scientific arenas. Given the nature of our work and who we are, we value trust, honesty, alignment and transparency. We offer highly competitive benefits and pride ourselves in being a great place to work with a shared sense of purpose. You will also enjoy a flexible work environment where contributions are recognized and rewarded. If who we are and what we do resonates with you, we invite you to join our high-performance team!
Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Information Security Sr Specialist
Cyber security analyst job in Pittsburgh, PA
This role is for a Data Protection Analyst working in the Data Discovery and Protection Program. The Analyst is responsible for supporting, developing, and enhancing the Data at Rest Protection Program for both on-premise and cloud environments. The colleague will engage with Business Units across the organization, produce metrics and documentation, and implement and support tools related to the data protection program.
A successful candidate will:
* Assess existing scanning program to implement cloud scanning capabilities
* Assist in deployment and maintenance of data scanning tools
* Partner with other groups within the organization to identify and remediate data at rest access risk.
* Work with risk partners to identify controls, determine control adequacy, and identify control monitoring opportunities and areas for improvement/enhancement
* Assist in collecting, analyzing, and interpreting data access information and remediate permission compliance issues based on company security standards
* Discern patterns of complex threat actor behavior, communicate an understanding of current and developing Cyber threats to key stakeholders, and stay current with emerging trends and threats in the field of insider threat
Qualifications
Required:
* Understanding of information security concepts, best practices, and regulations related to data loss prevention
* Understanding of enterprise security and networking technology and how the technology relates to the prevention, detection, and response of data loss
* Advanced understanding of the Microsoft Office suite (e.g., Outlook, Word, Excel, PowerPoint, etc)
* Excellent verbal and written communication skills (including but not limited to: correct English usage, grammar, spelling, punctuation, vocabulary, etc.).
* Ability to execute work independently and as a team member with good interpersonal skills - using tact, patience and courtesy.
* Experience as a security consultant
* Working knowledge of cloud topology
* Knowledge of file share security and Windows ACL administration
* Familiarity with the Financial Services Industry
* Knowledge of varying cloud platforms
* Familiarity with cloud security at major cloud service providers
* Certifications: Associate of (ISC)^2, CISSP, or similar.
Education:
* Bachelor's degree in Information Security, Computer Science or a related field OR
* Bachelor's degree in Business or other field + 3 years relevant experience
* Equivalent years: BA/BA = HS + 5 years of experience
Pay Transparency
The salary range for this position is $97,049 - $145,574 per year. Actual pay is based on various factors including but not limited to the work location, and relevant skills and experience.
We offer competitive pay, comprehensive medical, dental and vision coverage, retirement benefits, maternity/paternity leave, flexible work arrangements, education reimbursement, wellness programs and more. Note, Citizens' paid time off policy exceeds the mandatory, paid sick or paid time-away policy of every local and state jurisdiction in the United States. For an overview of our benefits, visit ************************************** .
Some job boards have started using jobseeker-reported data to estimate salary ranges for roles. If you apply and qualify for this role, a recruiter will discuss accurate pay guidance.
Equal Employment Opportunity
Citizens, its parent, subsidiaries, and related companies (Citizens) provide equal employment and advancement opportunities to all colleagues and applicants for employment without regard to age, ancestry, color, citizenship, physical or mental disability, perceived disability or history or record of a disability, ethnicity, gender, gender identity or expression, genetic information, genetic characteristic, marital or domestic partner status, victim of domestic violence, family status/parenthood, medical condition, military or veteran status, national origin, pregnancy/childbirth/lactation, colleague's or a dependent's reproductive health decision making, race, religion, sex, sexual orientation, or any other category protected by federal, state and/or local laws. At Citizens, we are committed to fostering an inclusive culture that enables all colleagues to bring their best selves to work every day and everyone is expected to be treated with respect and professionalism. Employment decisions are based solely on merit, qualifications, performance and capability.
Background Check
Any offer of employment is conditioned upon the candidate successfully passing a background check, which may include initial credit, motor vehicle record, public record, prior employment verification, and criminal background checks. Results of the background check are individually reviewed based upon legal requirements imposed by our regulators and with consideration of the nature and gravity of the background history and the job offered. Any offer of employment will include further information.
Benefits
We offer competitive pay, comprehensive medical, dental and vision coverage, retirement benefits, maternity/paternity leave, flexible work arrangements, education reimbursement, wellness programs and more.
View Benefits
Awards We've Received
Age-Friendly Institute's Certified Age-Friendly Employer
Dave Thomas Foundation's Best Adoption-Friendly Workplace
Disability:IN Best Places to Work for Disability Inclusion
Human Rights Campaign Corporate Equality Index 100 Award
Fair360 Top Regional Company
FORTUNE's World's Most Admired Companies
Military Friendly Employer
Auto-ApplySecurity Analyst
Cyber security analyst job in Pittsburgh, PA
We specialize in Staffing, Consulting, Software Development, and Training along with IT services to small to medium size companies. AG's primary objective is to help companies maximize their IT resources and meet the ever-changing IT needs and challenges.
In addition, AG offers enterprise resource planning and enterprise application integration, supply-chain management, e-commerce solutions, and B2B public exchanges and B2B process integration solutions. Our company provides application analysis, design, development and programming, software engineering, systems development, testing, integration, and implementation, and management consulting services to various clients - including governmental agencies and private companies - throughout the United States and India.
We provide these services in multiple computing environments and use technologies such as client/server architecture, object-oriented programming languages and tools, distributed database management systems, state-of-the-art networking, and communications infrastructures. Our honest and realistic approach to recruiting dictates that AG does not entice or lure engineers from their employers. We represent only high caliber technical professionals who have committed to making a change required by career.
Job Description
Security Analyst
MUST HAVE:
Experience with implementing a vulnerability scanner
Familiarity with both Windows and Linux platforms
Experience with a log management system (Splunk, Elastic Search, etc)
General understanding of incident management systems
Experience patching operating systems/applications
Experience configuring operating systems/applications
Knows and applies the fundamental concepts, practices and procedures of IT security hardware, software, management software, and troubleshooting tools
Candidate should have a strong knowledge of IT security, including demonstrated knowledge of current security trends and issues
Ability to effectively and professionally communicate with customers and technical support staff at remote locations including team members in foreign countries; excellent verbal and written communication skills
Highly self-motivated and flexible
Manage priorities for timely completion of assignments
Strong analytical and problem-solving skills
Demonstrated success managing confidential/secure information with a high level of integrity
NICE TO HAVE:
Nessus experience
HP Service Manager
Additional Information
Good comm skills are a big priority
Duration: 3+ Months
Phone+F2F
Local Candidates Preferred
Securities Analyst Associate - AMG Investment Office
Cyber security analyst job in Pittsburgh, PA
At PNC, our people are our greatest differentiator and competitive advantage in the markets we serve. We are all united in delivering the best experience for our customers. We work together each day to foster an inclusive workplace culture where all of our employees feel respected, valued and have an opportunity to contribute to the company's success. As a Securities Analyst Associate within PNC's Asset Management Group Investment Office organization, you will be based in Philadelphia, PA or Pittsburgh, PA.
This position is with the Custom and Direct Indexing (CDI/THOR) team, a proprietary investment team that sits within the Asset Management Group (AMG) Investment Office. The team employs a systematic investment approach to build portfolios of index constituents, leveraging quantitative optimization methods to balance active risk with client objectives. The team manages approximately $8Billion in AUM.
The ideal candidate will:
-Oversee day to day implementation/trading activity of client portfolios
-Review & monitor portfolio risk statistics and key trigger events
-Conduct quantitative analysis to manage, measure, and monitor portfolio performance and tracking error.
-Develop performance analytics, analyze relative value, and assess portfolio performance attribution.
-Coordinate with front office to support business development and global portfolio reviews
Preferred skills/experience:
-Be highly motivated and have a strong interest in financial markets
-Strong attention to detail
-Eager to learn and develop new skills
-Be able to work with complex datasets
-A degree in finance, statistics, math, or economics is a plus
-Programming, modeling, or other quantitative skills is a plus
-Pursuing a CFA is preferred
PNC will not provide sponsorship for employment visas or participate in STEM OPT for this position.
**Job Description**
+ Participates in securities research efforts and special projects as assigned. Runs securities analysis models and generates reports to support credit portfolio construction.
+ Provides industry/sector fixed income research coverage on modest universe of securities with a goal of establishing a foundation in financial statement and security analysis.
+ Under the guidance of a senior analyst, analyzes financial statements and industry data to build a credit profile for active issuers in fixed income markets. Begins to make issuer and security-specific recommendations, synthesizing and drawing conclusions from a wide variety of primary and secondary sources of market, industry, and company data.
PNC Employees take pride in our reputation and to continue building upon that we expect our employees to be:
+ **Customer Focused** - Knowledgeable of the values and practices that align customer needs and satisfaction as primary considerations in all business decisions and able to leverage that information in creating customized customer solutions.
+ **Managing Risk** - Assessing and effectively managing all of the risks associated with their business objectives and activities to ensure they adhere to and support PNC's Enterprise Risk Management Framework.
**Qualifications**
Successful candidates must demonstrate appropriate knowledge, skills, and abilities for a role. Listed below are skills, competencies, work experience, education, and required certifications/licensures needed to be successful in this position.
**Preferred Skills**
Account Management, Budget Management, Capital Management, Corporate Finance, Financial Management, Investment Banking, Price Management, Revenue Recognition, Strategic Objectives, Wealth Management
**Competencies**
Analytical Thinking, Decision Making and Critical Thinking, Effective Communications, Financial Analysis, Financial Statement Analysis, Managing Multiple Priorities, Problem Solving, Quantitative Research, Quantitative Techniques, Research Analysis
**Work Experience**
Roles at this level typically require a university / college degree, with 2+ years of relevant professional experience. In lieu of a degree, a comparable combination of education, job specific certification(s), and experience (including military service) may be considered.
**Education**
Bachelors
**Certifications**
No Required Certification(s)
**Licenses**
No Required License(s)
**Benefits**
PNC offers a comprehensive range of benefits to help meet your needs now and in the future. Depending on your eligibility, options for full-time employees include: medical/prescription drug coverage (with a Health Savings Account feature), dental and vision options; employee and spouse/child life insurance; short and long-term disability protection; 401(k) with PNC match, pension and stock purchase plans; dependent care reimbursement account; back-up child/elder care; adoption, surrogacy, and doula reimbursement; educational assistance, including select programs fully paid; a robust wellness program with financial incentives.
In addition, PNC generally provides the following paid time off, depending on your eligibility: maternity and/or parental leave; up to 11 paid holidays each year; 8 occasional absence days each year, unless otherwise required by law; between 15 to 25 vacation days each year, depending on career level; and years of service.
To learn more about these and other programs, including benefits for full time and part-time employees, visit Your PNC Total Rewards (******************************* .
**Disability Accommodations Statement**
If an accommodation is required to participate in the application process, please contact us via email at AccommodationRequest@pnc.com . Please include "accommodation request" in the subject line title and be sure to include your name, the job ID, and your preferred method of contact in the body of the email. Emails not related to accommodation requests will not receive responses. Applicants may also call ************ and say "Workday" for accommodation assistance. All information provided will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations.
At PNC we foster an inclusive and accessible workplace. We provide reasonable accommodations to employment applicants and qualified individuals with a disability who need an accommodation to perform the essential functions of their positions.
**Equal Employment Opportunity (EEO)**
PNC provides equal employment opportunity to qualified persons regardless of race, color, sex, religion, national origin, age, sexual orientation, gender identity, disability, veteran status, or other categories protected by law.
This position is subject to the requirements of Section 19 of the Federal Deposit Insurance Act (FDIA) and, for any registered role, the Secure and Fair Enforcement for Mortgage Licensing Act of 2008 (SAFE Act) and/or the Financial Industry Regulatory Authority (FINRA), which prohibit the hiring of individuals with certain criminal history.
**California Residents**
Refer to the California Consumer Privacy Act Privacy Notice (****************************************************************************************************** to gain understanding of how PNC may use or disclose your personal information in our hiring practices.
Cyber Security Specialist
Cyber security analyst job in Pittsburgh, PA
Primary Office Location: 626 Washington Place. Pittsburgh, Pennsylvania. 15219. Join our team. Make a difference - for us and for your future. Cyber Security Specialist Business Unit: Risk Management Reports to: Manager of Cyber Security
This position is primarily responsible for performing all procedures necessary to ensure the safety of information systems assets and protecting systems from intentional or inadvertent access or destruction under the supervision of the Manager of Cyber Security. The incumbent demonstrates the ability to develop IT security standards and procedures, has demonstrated knowledge and understanding of IT industry trends and emerging technologies and an ability to relate them to the corporation and it's objectives.
Primary Responsibilities:
Investigates, escalates and documents cyber security events or incidents according to standard operating procedures (SOP), as needed. Writes comprehensive reports of incident investigations.
Evaluates and improves Security Information and Event Management (SIEM) rule set based on threat and vulnerability indicators.
Analyzes information from variable threat sources and provide necessary awareness to management, IT and impact business areas.
Tracks remediation of identified issues based on incident investigations.
Utilizes forensic resources to understand event impacts and generates incident reports.
Assists management in preparation of reports of current threats.
Uses PowerShell scripting or other programming languages to automate tasks.
Leverages various toolsets to gain awareness of potentially suspicious activity and alerts to threats, intrusions and/or compromises.
Performs other related duties and projects as assigned.
All employees have the responsibility and the accountability to serve as risk managers for their businesses by understanding, reporting, responding to, managing and monitoring the risk they encounter daily as required by F.N.B. Corporation's risk management program.
F.N.B. Corporation is committed to achieving superior levels of compliance by adhering to regulatory laws and guidelines. Compliance with regulatory laws and company procedures is a required component of all position descriptions.
Minimum Level of Education Required to Perform the Primary Responsibilities of this Position:
BA or BS
Minimum # of Years of Job Related Experience Required to Perform the Primary Responsibilities of this Position:
3
Skills Required to Perform the Primary Responsibilities of this Position:
Excellent communication skills, both written and verbal
Excellent customer service skills
Excellent project management skills
Detail-oriented
Strong security background in network/systems/physical security, authentication, authorization and usability. Comprehensive knowledge of the OSI model. Working knowledge of packet collection and analysis tools.
Licensures/Certifications Required to Perform the Primary Responsibilities of this Position:
Valid Drivers License
CISSP, Security+, Network+, GCIA, GCIH, CEH, CISM, CSX
Physical Requirements or Work Conditions Beyond Traditional Office Work:
Heavy Lifting over 45 lbs.
Equal Employment Opportunity (EEO):
It is the policy of FNB not to discriminate against any employee or applicant for employment because of his or her race, color, religion, sex, sexual orientation, gender identity, national origin, disability status, or status as a protected veteran. FNB provides all applicants and employees a discrimination and harassment free workplace.
Auto-ApplySecurities Analyst Associate - AMG Investment Office
Cyber security analyst job in Pittsburgh, PA
At PNC, our people are our greatest differentiator and competitive advantage in the markets we serve. We are all united in delivering the best experience for our customers. We work together each day to foster an inclusive workplace culture where all of our employees feel respected, valued and have an opportunity to contribute to the company's success. As a Securities Analyst Associate within PNC's Asset Management Group Investment Office organization, you will be based in Philadelphia, PA or Pittsburgh, PA.
This position is with the Custom and Direct Indexing (CDI/THOR) team, a proprietary investment team that sits within the Asset Management Group (AMG) Investment Office. The team employs a systematic investment approach to build portfolios of index constituents, leveraging quantitative optimization methods to balance active risk with client objectives. The team manages approximately $8Billion in AUM.
The ideal candidate will:
* Oversee day to day implementation/trading activity of client portfolios
* Review & monitor portfolio risk statistics and key trigger events
* Conduct quantitative analysis to manage, measure, and monitor portfolio performance and tracking error.
* Develop performance analytics, analyze relative value, and assess portfolio performance attribution.
* Coordinate with front office to support business development and global portfolio reviews
Preferred skills/experience:
* Be highly motivated and have a strong interest in financial markets
* Strong attention to detail
* Eager to learn and develop new skills
* Be able to work with complex datasets
* A degree in finance, statistics, math, or economics is a plus
* Programming, modeling, or other quantitative skills is a plus
* Pursuing a CFA is preferred
PNC will not provide sponsorship for employment visas or participate in STEM OPT for this position.
Job Description
* Participates in securities research efforts and special projects as assigned. Runs securities analysis models and generates reports to support credit portfolio construction.
* Provides industry/sector fixed income research coverage on modest universe of securities with a goal of establishing a foundation in financial statement and security analysis.
* Under the guidance of a senior analyst, analyzes financial statements and industry data to build a credit profile for active issuers in fixed income markets. Begins to make issuer and security-specific recommendations, synthesizing and drawing conclusions from a wide variety of primary and secondary sources of market, industry, and company data.
PNC Employees take pride in our reputation and to continue building upon that we expect our employees to be:
* Customer Focused - Knowledgeable of the values and practices that align customer needs and satisfaction as primary considerations in all business decisions and able to leverage that information in creating customized customer solutions.
* Managing Risk - Assessing and effectively managing all of the risks associated with their business objectives and activities to ensure they adhere to and support PNC's Enterprise Risk Management Framework.
Qualifications
Successful candidates must demonstrate appropriate knowledge, skills, and abilities for a role. Listed below are skills, competencies, work experience, education, and required certifications/licensures needed to be successful in this position.
Preferred Skills
Account Management, Budget Management, Capital Management, Corporate Finance, Financial Management, Investment Banking, Price Management, Revenue Recognition, Strategic Objectives, Wealth Management
Competencies
Analytical Thinking, Decision Making and Critical Thinking, Effective Communications, Financial Analysis, Financial Statement Analysis, Managing Multiple Priorities, Problem Solving, Quantitative Research, Quantitative Techniques, Research Analysis
Work Experience
Roles at this level typically require a university / college degree, with 2+ years of relevant professional experience. In lieu of a degree, a comparable combination of education, job specific certification(s), and experience (including military service) may be considered.
Education
Bachelors
Certifications
No Required Certification(s)
Licenses
No Required License(s)
Benefits
PNC offers a comprehensive range of benefits to help meet your needs now and in the future. Depending on your eligibility, options for full-time employees include: medical/prescription drug coverage (with a Health Savings Account feature), dental and vision options; employee and spouse/child life insurance; short and long-term disability protection; 401(k) with PNC match, pension and stock purchase plans; dependent care reimbursement account; back-up child/elder care; adoption, surrogacy, and doula reimbursement; educational assistance, including select programs fully paid; a robust wellness program with financial incentives.
In addition, PNC generally provides the following paid time off, depending on your eligibility: maternity and/or parental leave; up to 11 paid holidays each year; 8 occasional absence days each year, unless otherwise required by law; between 15 to 25 vacation days each year, depending on career level; and years of service.
To learn more about these and other programs, including benefits for full time and part-time employees, visit Your PNC Total Rewards.
Disability Accommodations Statement
If an accommodation is required to participate in the application process, please contact us via email at AccommodationRequest@pnc.com. Please include "accommodation request" in the subject line title and be sure to include your name, the job ID, and your preferred method of contact in the body of the email. Emails not related to accommodation requests will not receive responses. Applicants may also call ************ and say "Workday" for accommodation assistance. All information provided will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations.
At PNC we foster an inclusive and accessible workplace. We provide reasonable accommodations to employment applicants and qualified individuals with a disability who need an accommodation to perform the essential functions of their positions.
Equal Employment Opportunity (EEO)
PNC provides equal employment opportunity to qualified persons regardless of race, color, sex, religion, national origin, age, sexual orientation, gender identity, disability, veteran status, or other categories protected by law.
This position is subject to the requirements of Section 19 of the Federal Deposit Insurance Act (FDIA) and, for any registered role, the Secure and Fair Enforcement for Mortgage Licensing Act of 2008 (SAFE Act) and/or the Financial Industry Regulatory Authority (FINRA), which prohibit the hiring of individuals with certain criminal history.
California Residents
Refer to the California Consumer Privacy Act Privacy Notice to gain understanding of how PNC may use or disclose your personal information in our hiring practices.
Engineer - Information Security
Cyber security analyst job in Pittsburgh, PA
* Bachelor Degree in Computer Science, Information Systems, Information Security or Networking, or equivalent work experience required; Master Degree preferred * Minimum of 5 years of practical experience in leading development and implementation of at least two information technology disciplines Azure or other Cloud environment, including technical architecture, network management, application development, middleware, database management or operations required
* Advanced, specialized technical skills in Security Technologies, including IAM, PAM required
* Experience with implementing and configuring Identity Security tools required
* Demonstrated ability to estimate the financial impact of architecture alternatives; to apply solutions to business problems; and, to quickly comprehend the functions and capabilities of new technologies required
* Functional knowledge of cloud environments such as Azure, Office 365, AWS and related security tools such as Security Center, Sentinel or similar tools required
* Extensive experience with Delinea, SailPoint, Active Directory and CrowdStrike technologies and Just-in-Time access methods
* Experience applying best practices to management and best practices for privileged accounts and privileged entitlements
* Experience applying best practices to service account management
* Experience applying best practice methodologies to securing cloud environments, such as Cloud Security Alliance, NIST required
MAJOR DUTIES:
* Design, develop, test and implement solutions to problems involving multiple technologies utilizing advanced specialized technical skills in the context of defined Reference Architectures
* May establish and administer standards and conventions in relevant technologies
* Stand up Microsoft Servers and other Security products
* Develop system documentation to convey designs and develop support documentation as appropriate
* Keep abreast of advances and developing trends and standards in technology
* Upgrade and patch security Equipment
* Develop interfaces from Corporate/Cloud servers to IAM/PAM technologies
* Assist in the identification, response, investigation, and remediation of potential breaches of and issues surrounding data security
* Consult and assist internal IT staff in proving out concepts to support migration of existing on-premises applications and infrastructure to Azure hybrid PaaS/IaaS deployment
* Assist in implementing CIS Controls for hardware and Software environments
* Ensure deliverables relative to project needs
* Apply best practice methodologies to securing the company's cloud environments and applications
* Review technical designs and specification for adherence to standards
* Conduct third party Vendor Security Reviews as needed
* Participate in task estimation and planning
HOURS/LOCATION:
* 8:30 a.m. - 5:00 p.m. (Overtime as required)
* Warrendale location (Hybrid schedule)
* Work at downtown location when required
EXPLANATORY COMMENTS:
* Good communication and interpersonal skills
* Good decision making and problem solving skills
* Good analytical skills with attention to detail and accuracy
* Ability to work on multiple projects simultaneously
* Ability to work effectively both individually and as a member of a project team
Information Security Engineer
Cyber security analyst job in Pittsburgh, PA
The Information Security Engineer with EdgeCo Holdings is responsible for designing, implementing, and monitoring security measures to protect EdgeCo's organization's computer networks and systems from cyber-attacks across the parent and all divisional companies. This role requires a deep understanding of both offensive and defensive security tactics, as well as the ability to anticipate and mitigate potential vulnerabilities. The role is required to understand Information Security risks as it pertains to our various businesses as well as trends in Information Security including offensive threats and appropriate defensive controls to manage them. The role will be required to understand Information Security risks and how these risks are managed by our Information Security Program and how to manage risks using technologies, tools, and logical and administrative controls to our risk tolerance and appetite.
The role works with the Enterprise IT organization working with and running projects with Desktop Support, Infrastructure, and Operations as well as with our various business line development teams to ensure secure supportable applications and systems. The role will work with stakeholders to develop comprehensive security strategies that align with business objectives while performing standard security assessments of architecture to identify risks and any residual risk to be accepted.
Location:
Pittsburgh, PA - hybrid
We are interested in qualified candidates who are eligible to work in the United States. However, we are not able to sponsor visas.
Duties/Responsibilities:
Configure, monitor, and/or support security software/systems that will help ensure compliance with regulatory, industry, and corporate policies and procedures.
Assist with the identification, response, investigation, and remediation of potential breaches and issues surrounding data security.
Recommend enhancements to existing and new security hardware, software, or related tools.
Ensure security best practices are identified and integrated into all facets of projects according to the published Software Development Life Cycle (SDLC).
Perform vulnerability scans and research new vulnerabilities and malicious software; review the company's potential exposure.
Perform network, system, and server security assessments as well as ad-hoc audits to company policies, processes, procedures and validate according to internal and external industry standards and best practices.
Monitor, analyze, and communicate security alerts and information according to policies and procedures for primary ownership areas in our InfoSec tool set.
Regularly make recommendations to improve the security posture of enterprise systems and network infrastructure.
Participate in IR processes for specialty areas and tool sets under their management and to support standard IR processes and procedures.
Assist with new technology reviews, consulting with I&O teams in the support of new enterprise applications and technologies entering the infrastructure, proposing, and recommending process improvements, and working collaboratively with peers and support teams.
Contribute to the development of InfoSec strategies to align with the overall business strategy as well as corporate strategy.
Contribute, perform and act as primary owner in the development, implementation and execution of 'best practice' standards as well as departmental policies and procedures.
Process or program management, and mentoring junior staff members.
Required Skills/Abilities:
Demonstrated experience supporting third party tools to manage and audit information systems.
Working knowledge of security concepts such as: security information and event management (SIEM); point products like anti-virus (AV) and intrusion detection system/intrusion prevention system (IDS/IPS) and penetration testing tools.
Cloud security exposure that includes tools and associated risks as well as Cloud based information security tools for Data Loss Prevention, CASB, Cloud Security Posture tools, WAF, SASE and other Infosec tools.
Exposure to various regulatory requirements and or frameworks such as Payment Card Industry (PCI) or COBIT/NIST CSF/ NIST 800.53, ISO 27001/Cloud Security Alliance etc.).
High degree of proficiency in MS Office Suite, Outlook & Internet applications.
Strong, professional, and effective verbal and written communication skills.
Strong analytical, prioritizing, problem-solving and presentation skills.
Ability to work closely with cross-functional teams, while operating independently.
Self-motivated with critical attention to details and deadlines.
Ability to adapt well to change in direction and priority in a fast-paced and deadline-oriented environment.
Preferred Skills/Abilities:
Desired certifications include: MCSE, MCSA, A+, Network+, CISSP, Cisco, VMware, PMP or Project+, and Information Technology Infrastructure Library or relevant experience.
Strong hands-on/technical knowledge of core Microsoft technologies including but not limited to Windows Servers, Active Directory.
Technical knowledge of core networking tools and products.
Experience as an Azure Administrator or equivalent role.
Experience with SCRUM/Agile development methodologies.
Ability to keep up to date with cloud offerings and solutions.
Education and Experience:
BS degree in the field of Computer Science, Information Systems, or related field and/or relevant certification with 5+ years equivalent work experience.
5+ years managing Information Security tools, services and risk exposure and risk assessment processes.
Demonstrated experience in successfully supporting an Information Security program in a mid-sized company with significant regulatory and contractual obligations.
5+ years of Information Security experience
5+ years in a professional environment
Strong Reading/Writing skills required
Security Engineer, Cloud
Cyber security analyst job in Pittsburgh, PA
About Us
Recognized among Pittsburgh's 2024 Top Workplaces and Fastest-Growing Companies, Wolfe has been a leader in the Gift Card and FinTech sectors for over 25 years. We power gift card programs for national merchants like KFC. Our flagship consumer brand, PerfectGift.com, enables customers to create customized gift cards.
We are a fast-paced environment, like kayaking down a white-water river, not canoeing on a lake. Learn more about our company culture, core values, and industry recognition on our career page (******************************
Role Summary
Wolfe is seeking a Senior Cloud Security Engineer to lead the protection of our cloud-based systems, data, and applications. This is a pivotal role focused on embedding security into every layer of our cloud infrastructure, particularly within AWS environments. You'll work closely with Developers, DevOps, and Infrastructure teams to manage vulnerabilities, mature security controls, and drive secure practices across our technology organization.
In this hands-on role, you'll architect and implement cloud-native security solutions, enhance cloud protections, and build tools and procedures that safeguard sensitive data and workloads. You'll help shape how Wolfe builds and maintains secure cloud systems while balancing risk, performance, and delivery.
If you are an experienced DevOps engineer looking to grow into a security-focused role, we encourage you to apply!
This is a five-day onsite role based in Pittsburgh, PA.
Wolfe does not provide visa sponsorship.
Responsibilities
Analyze cloud security models, protocols, and systems.
Monitor and analyze cloud security tools and technologies for potential risks.
Develop best practices and processes for cloud security.
Implement security measures to protect the cloud infrastructure from external threats.
Collaborate with other teams to ensure the security of the cloud environment.
Continuously enhance cloud security technologies and services in designated security domains.
Analyze, design, and create applications, tests, and infrastructure automation tools.
Impact Statement
Example expectations for this role include but are not limited to:
Lead the initiative to strengthen cloud account security by eliminating user keys and deploying updated policy controls within three months.
Deploy enhanced firewall solutions and expand application protection platforms to production environments, achieving cost savings and increased security over the next four months.
Manage and mature privileged access management (PAM) solutions for databases, phasing out legacy access methods where possible, and extend PAM deployment to new environments within six months.
Perform comprehensive assessments of new accounts and prepare for resource cleanup across multiple cloud projects.
Enhance cloud security maturity by improving KPI tracking and maturing security metrics reporting within three months.
Assist with developing penetration test scopes and support the execution of penetration tests within six months, while ensuring visibility of cloud vulnerabilities for developers.
Qualification
3+ years security engineering or 3+ years cloud infrastructure engineering experience
Strong communication skills
Proficient with AWS; familiar with Azure and/or GCP
Passionate about cloud security and driving secure infrastructure
Deep experience in cloud security technologies, processes, and best practices
Familiarity of non-cloud native security tools like CrowdStrike, SentinelOne Singularity, Wiz, or Prisma
History of developing and implementing security policies and procedures
Solid understanding of network security protocols and security architecture
Excellent problem-solving abilities
Effective team player focused on team goals
Experience in a fast-paced environment with the ability to think quickly and creatively to solve problems.
Familiar with frameworks: NIST CSF, OWASP DSOMM, CSA STAR, CCM
Recommended certifications: CCSP, AWS Certified - Security, GCSA, CISSP
Compensation & Benefits
Wolfe is committed to providing a comprehensive benefits package to support your well-being, along with competitive compensation targeting the top 25% (75th percentile) in the local market. Our benefits and perks include but not limited to:
Restricted Stock Units (RSUs)
Profit Share
Medical, Prescription, Vision, and Dental insurance for employees and dependents (Wolfe pays 80% of premium)
Short-Term Disability Insurance (Wolfe pays 100% of premium)
Voluntary Long-Term Disability Insurance, Life Insurance, Critical Illness Insurance, Accident Insurance, and Hospital Indemnity coverage
PTO (vacation)
Corporate Holidays
401(k)
Employee recognition program
Charitable Donation to a charity of your choice yearly
Employee Referral Bonus
Tuition Reimbursement
Internal Training and Information sessions
Family Picnic, Holiday Party, and other outings
Internal Culture Club
---
Wolfe is an Equal Opportunity Employer.
Wolfe does not sponsor employment visas.
Security Systems Engineer
Cyber security analyst job in Pittsburgh, PA
The Systems Engineer position is responsible for providing full cycle implementation and support of customer systems, while working across multiple company departments to ensure full client satisfaction. Under the direction of a manager or dispatcher, coordinates the design and maintenance of all access control, intrusion, and video surveillance systems. Incumbent receives and evaluates work orders and requests, investigates requests and troubleshoots problems where appropriate, establishes priorities and coordinates with contractors, when required.
Requirements
Essential functions and responsibilities:
Assists with security systems integration, mapping and software updates and helps train personnel in the use of these systems.
Assists on new projects in both existing areas and new construction helping with security assessments, vendor selection, technology upgrades, product selections, testing, field verification of systems and inspection of work in progress for compliance with standards
Assess work sites, conditions, and logistics for each project; Develop Method of Procedure based on pre-project assessment.
Design, develop and provide documentation of systems, configurations, and other pertinent information for the customer.
Communicate with clients to resolve issues in a professional and confidential manner; Develop and execute client specific solutions.
Manage the allocation of project resources, including software, hardware, tools, and related items specific to each customer and/or project.
Direct the work responsibilities of union labor personnel based on specific project needs.
Design and oversee training programs for new and existing customers; Determine which customers receive training.
Collaborate with Customer Relationship Managers on demonstrations for new and potential clients.
Perform installation, configuration, programming, and final commissioning of customer systems.
Work collaboratively with installation, project management and engineering teams.
Perform infrastructure services, including pulling cables, installing wall, and ceiling cabling, and installing surface mounted devices, as required.
Perform system wiring and terminations services, as required.
Deliver on-going remote and on-site technical support for existing customers and systems.
Additional responsibilities may be required as necessary, including but not limited to: Provide internal support for basic trouble shooting.
Organizes and manage parts stock and tools.
Perform other duties as needed.
Success factors/job competencies:
Effectively communicate both in writing and verbally
Work independently and prioritize multiple tasks and adapt to needed change
Analysis
Mechanical aptitude
Comprehend technical language and read and interpret blueprints, wiring diagrams, and schematics
Safety orientation
Customer Focus
Attention to Detail
Teamwork/Collaboration
Stay abreast of changes in security technology
Physical demands and work environment:
The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
Individual will be required to travel to customer sites as needed.
While performing the duties of this job, the employee is occasionally exposed to moving mechanical parts.
The employee is occasionally exposed to outside weather conditions and risk of electrical shock.
Individual will regularly be required to lift, push, pull, and carry up to 50 pounds, and occasionally up to 75 pounds.
Incumbent will be required to use a computer with keyboard, telephone, or handheld mobile device for extended periods of time, and office machinery as needed.
Incumbent must be able to read, see, hear, and speak.
Workdays and Shifts:
Position works Monday-Friday, daylight hours, and additional time as needed to complete work.
Education/Certification(s)/License(s) required:
Bachelor's Degree in Electronics, Information Technology or related field, or equivalent experience.
May be required to participate in safety trainings and/or certifications provided by the Company or customers.
Valid driver's license, as employee will be required to travel to local and overnight client sites as needed.
Manufacturer specific certifications, as required.
Responsible to maintain active certifications and obtain new and updated certifications as required by the Company.
Experience/Other required:
Position requires two (2) to three (3) years of relevant experience in the electronic services.
Strong knowledge of Microsoft Office.
Strong computer skills with advanced software aptitude.
Security systems to include, service and maintenance across a broad spectrum of access control, intrusion and video surveillance systems such as, Genetec, Milestone, Bosch, and DMP.
Applicants must be currently authorized to work in the United States on a full-time basis.
Visa sponsorship is not available for this position.
This is a full-time, in-person position, and candidates must be able to work from our office located in Pittsburgh, Pennsylvania.
Senior AI Security Researcher
Cyber security analyst job in Pittsburgh, PA
Are you a cybersecurity and/or AI researcher who enjoys a challenge? Are you excited about pioneering new research areas that will impact academia, industry, and national security? If so, we want you for our team, where you'll collaborate to deliver high-quality results in the emerging area of AI security.
The CERT Division of the Software Engineering Institute (SEI) is seeking applicants for the AI Security Researcher role. Originally created in response to one of the first computer viruses -- the Morris worm - in 1988, CERT has remained a leader in cybersecurity research, improving the robustness of software systems, and in responding to sophisticated cybersecurity threats. Ensuring the robustness and security of AI systems is the next big challenge on the horizon, and we are seeking life-long learners in the fields of cybersecurity, AI/ML, or related areas, who are willing to cross-train to address AI Security.
As part of the Threat Analysis Directorate, you will join a group of security experts focused on advancing the state of the art in AI security at a national and global scale. Our tasks include vulnerability discovery and assessments for AI systems, evaluation of the effectiveness and robustness of defenses and mitigations for AI systems, reverse engineering AI systems and models, and identifying new areas where security research is needed. We participate in communities of network defenders, software developers and vendors, security researchers, AI practitioners, and policymakers. You'll get a chance to work with elite AI and cybersecurity professionals, university faculty, and government representatives to build new methodologies and technologies that will influence national AI security strategy for decades to come.
You will co-author research proposals, execute studies, and present findings and recommendations to our DoD sponsors, decision makers within government and industry, and at academic conferences. The SEI is a non-profit, federally funded research and development center (FFRDC) at Carnegie Mellon University.
What you'll do:
* Develop state of the art approaches for analyzing robustness of AI systems.
* Apply these approaches to understanding vulnerabilities in AI systems and how attackers adapt their tradecraft to exploit those vulnerabilities.
* Reverse engineer malicious code in support of high-impact customers, design and develop new analysis methods and tools, work to identify and address emerging and complex threats to AI systems and effectively participate in the broader security community.
* Study and influence the AI security and vulnerability disclosure ecosystems.
* Evaluate the effectiveness of tools, techniques and processes developed by industry and the AI security research community.
* Uncover and shape some of the fundamental assumptions underlying current best practice in AI security.
* Develop thought models, tools and data sets that can be used to characterize the threats to, and vulnerabilities in, AI systems, and publish those results. You will also use these results to aid in the testing, evaluation and transition of technologies developed by government-funded research programs.
* Identify opportunities to apply AI to improve existing cybersecurity research.
Who you are:
* You have BS in machine learning, cybersecurity, statistics, or related discipline with ten (10) years of experience; OR MS in the same fields with eight (8) years of experience; OR PhD in the same fields with five (5) years of experience.
* You have a deep interest in AI/ML and cybersecurity with a penchant for intellectual curiosity and a desire to make an impact beyond your organization.
* You have practical experience with applying cybersecurity knowledge toward vulnerability research, analysis, disclosure, or mitigation.
* You have experience with advising on a range of security topics based on research and expert opinion.
* You have familiarity with implementing and applying AI/ML techniques to solving practical problems.
* You have familiarity with common AI/ML software packages and tools (e.g., Numpy, Pytorch, Tensorflow, ART).
* You have knowledge or familiarity with reverse engineering tools (e.g. NSA Ghidra, IDA Pro)
* You have experience with Python, C/C++, or low-level programming.
* You have experience developing frameworks, methodologies, or assessments to evaluate effectiveness and robustness of technologies.
* You have excellent communication skills (oral and written), particularly regarding technical communications with non-experts.
* You enjoy mentoring and cross-training others and sharing knowledge within the broader community.
* Candidates with strong technical proficiency in either AI/ML or cybersecurity are welcome to apply, provided a demonstrated intellectual agility and commitment required for accelerated learning within the role.
You are able to:
* Travel to various locations to support the SEI's overall mission. This includes within the SEI and CMU community, sponsor sites, conferences, and offsite meetings on occasion (5%).
* You will be subject to a background check and will need to obtain and maintain a Department of Defense security clearance.
Why work here?
* Join a world-class organization that continues to have a significant impact on software.
* Work with cutting-edge technologies and dedicated experts to solve tough problems for the government and the nation.
* Be surrounded by friendly and knowledgeable staff with broad expertise across AI/ML, cybersecurity, software engineering, risk management, and policy creation.
* Get 8% monthly contribution for your retirement, without having to contribute yourself.
* Get tuition benefits to CMU and other institutions for you and your dependent children.
* Enjoy a healthy work/life balance with flexible work arrangements and paid parental and military leave.
* Enjoy annual professional development opportunities; attend conferences and training or obtain a certification and get reimbursed for membership in professional societies.
* Qualify for relocation assistance and so much more.
Location
Pittsburgh, PA
Job Function
Software/Applications Development/Engineering
Position Type
Staff - Regular
Full time/Part time
Full time
Pay Basis
Salary
More Information:
* Please visit "Why Carnegie Mellon" to learn more about becoming part of an institution inspiring innovations that change the world.
* Click here to view a listing of employee benefits
* Carnegie Mellon University is an Equal Opportunity Employer/Disability/Veteran.
* Statement of Assurance
Auto-ApplySenior AI Security Researcher
Cyber security analyst job in Pittsburgh, PA
Are you a cybersecurity and/or AI researcher who enjoys a challenge? Are you excited about pioneering new research areas that will impact academia, industry, and national security? If so, we want you for our team, where you'll collaborate to deliver high-quality results in the emerging area of AI security.
The CERT Division of the Software Engineering Institute (SEI) is seeking applicants for the AI Security Researcher role. Originally created in response to one of the first computer viruses -- the Morris worm - in 1988, CERT has remained a leader in cybersecurity research, improving the robustness of software systems, and in responding to sophisticated cybersecurity threats. Ensuring the robustness and security of AI systems is the next big challenge on the horizon, and we are seeking life-long learners in the fields of cybersecurity, AI/ML, or related areas, who are willing to cross-train to address AI Security.
As part of the Threat Analysis Directorate, you will join a group of security experts focused on advancing the state of the art in AI security at a national and global scale. Our tasks include vulnerability discovery and assessments for AI systems, evaluation of the effectiveness and robustness of defenses and mitigations for AI systems, reverse engineering AI systems and models, and identifying new areas where security research is needed. We participate in communities of network defenders, software developers and vendors, security researchers, AI practitioners, and policymakers. You'll get a chance to work with elite AI and cybersecurity professionals, university faculty, and government representatives to build new methodologies and technologies that will influence national AI security strategy for decades to come.
You will co-author research proposals, execute studies, and present findings and recommendations to our DoD sponsors, decision makers within government and industry, and at academic conferences. The SEI is a non-profit, federally funded research and development center (FFRDC) at Carnegie Mellon University.
What you'll do:
Develop state of the art approaches for analyzing robustness of AI systems.
Apply these approaches to understanding vulnerabilities in AI systems and how attackers adapt their tradecraft to exploit those vulnerabilities.
Reverse engineer malicious code in support of high-impact customers, design and develop new analysis methods and tools, work to identify and address emerging and complex threats to AI systems and effectively participate in the broader security community.
Study and influence the AI security and vulnerability disclosure ecosystems.
Evaluate the effectiveness of tools, techniques and processes developed by industry and the AI security research community.
Uncover and shape some of the fundamental assumptions underlying current best practice in AI security.
Develop thought models, tools and data sets that can be used to characterize the threats to, and vulnerabilities in, AI systems, and publish those results. You will also use these results to aid in the testing, evaluation and transition of technologies developed by government-funded research programs.
Identify opportunities to apply AI to improve existing cybersecurity research.
Who you are:
You have BS in machine learning, cybersecurity, statistics, or related discipline with ten (10) years of experience; OR MS in the same fields with eight (8) years of experience; OR PhD in the same fields with five (5) years of experience.
You have a deep interest in AI/ML and cybersecurity with a penchant for intellectual curiosity and a desire to make an impact beyond your organization.
You have practical experience with applying cybersecurity knowledge toward vulnerability research, analysis, disclosure, or mitigation.
You have experience with advising on a range of security topics based on research and expert opinion.
You have familiarity with implementing and applying AI/ML techniques to solving practical problems.
You have familiarity with common AI/ML software packages and tools (e.g., Numpy, Pytorch, Tensorflow, ART).
You have knowledge or familiarity with reverse engineering tools (e.g. NSA Ghidra, IDA Pro)
You have experience with Python, C/C++, or low-level programming.
You have experience developing frameworks, methodologies, or assessments to evaluate effectiveness and robustness of technologies.
You have excellent communication skills (oral and written), particularly regarding technical communications with non-experts.
You enjoy mentoring and cross-training others and sharing knowledge within the broader community.
Candidates with strong technical proficiency in either AI/ML or cybersecurity are welcome to apply, provided a demonstrated intellectual agility and commitment required for accelerated learning within the role.
You are able to:
Travel to various locations to support the SEI's overall mission. This includes within the SEI and CMU community, sponsor sites, conferences, and offsite meetings on occasion (5%).
You will be subject to a background check and will need to obtain and maintain a Department of Defense security clearance.
Why work here?
Join a world-class organization that continues to have a significant impact on software.
Work with cutting-edge technologies and dedicated experts to solve tough problems for the government and the nation.
Be surrounded by friendly and knowledgeable staff with broad expertise across AI/ML, cybersecurity, software engineering, risk management, and policy creation.
Get 8% monthly contribution for your retirement, without having to contribute yourself.
Get tuition benefits to CMU and other institutions for you and your dependent children.
Enjoy a healthy work/life balance with flexible work arrangements and paid parental and military leave.
Enjoy annual professional development opportunities; attend conferences and training or obtain a certification and get reimbursed for membership in professional societies.
Qualify for relocation assistance and so much more.
Joining the CMU team opens the door to an array of exceptional benefits.
Benefits eligible employees enjoy a wide array of benefits including comprehensive medical, prescription, dental, and vision insurance as well as a generous retirement savings program with employer contributions. Unlock your potential with tuition benefits, take well-deserved breaks with ample paid time off and observed holidays, and rest easy with life and accidental death and disability insurance.
Additional perks include a free Pittsburgh Regional Transit bus pass, access to our Family Concierge Team to help navigate childcare needs, fitness center access, and much more!
For a comprehensive overview of the benefits available, explore our Benefits page.
At Carnegie Mellon, we value the whole package when extending offers of employment. Beyond credentials, we evaluate the role and responsibilities, your valuable work experience, and the knowledge gained through education and training. We appreciate your unique skills and the perspective you bring. Your journey with us is about more than just a job; it's about finding the perfect fit for your professional growth and personal aspirations.
Are you interested in an exciting opportunity with an exceptional organization?! Apply today!
Location
Pittsburgh, PA
Job Function
Software/Applications Development/Engineering
Position Type
Staff - Regular
Full Time/Part time
Full time
Pay Basis
Salary
More Information:
Please visit “Why Carnegie Mellon” to learn more about becoming part of an institution inspiring innovations that change the world.
Click here to view a listing of employee benefits
Carnegie Mellon University is an Equal Opportunity Employer/Disability/Veteran.
Statement of Assurance
Auto-ApplyIdentity & Security Engineer - Browser Security
Cyber security analyst job in Pittsburgh, PA
Identity & Security Engineer - Browser Security Second preference is other tech hubs Dallas TX, Columbus OH, Cleveland OH , Pheonix AZ and Birmingham AL Shift Times/Preferred Time Zone: M-F 9-4 EST but also night and weekend work (flex schedule)
network configuration adjustments after hours and weekends
Length of Assignment: 12 months
Organizational Structure And Impact: Impact/Function this role has within the bank/LOB i.e., mitigating risk, cost reduction, revenue, etc.: Mitigating Risk/ fraud and security operations
Team Background and Preferred Candidate History: Security engineering team, mitigating risks, fraud and security operations
Key responsibilities: Deploying Island.io Browser to PNC
Must have technical skills/experience (ask for alternative/tool/version):
+ Island.io Browser exp
+ Security browser exp
+ Browser extensions
Flex Skills: Azure or AWS Cloud exp
Education: No Bachelor's needed, Exp more important
Screening Questions:
+ Describe your experience in detail with Island.io Browser or other security browsers?
+ Describe your experience with OS deployment of Island.io Browser or other security browser?
Logistics (Interviews) :
2 step, 1 hr first 2nd 30 mins
+ 1st round: Hm and a few Sr engineers (used to narrow down to 2nd round)
+ 2nd round: HM and Mgr
Skills:
+ Browser extensions
+ Island.io Browser
+ Security browser exp
Share your resume with ***********************. Also connect me at LinkedIn : (16) Ariz J. Khan | LinkedIn (**************************************************
Ref: #404-IT Pittsburgh
System One, and its subsidiaries including Joulé, ALTA IT Services, CM Access, TPGS, and MOUNTAIN, LTD., are leaders in delivering workforce solutions and integrated services across North America. We help clients get work done more efficiently and economically, without compromising quality. System One not only serves as a valued partner for our clients, but we offer eligible full-time employees health and welfare benefits coverage options including medical, dental, vision, spending accounts, life insurance, voluntary plans, as well as participation in a 401(k) plan.
System One is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, age, national origin, disability, family care or medical leave status, genetic information, veteran status, marital status, or any other characteristic protected by applicable federal, state, or local law.
Easy ApplyAI Security Engineer
Cyber security analyst job in Pittsburgh, PA
We are seeking an experienced AI Security Engineer to lead the development of next-generation cybersecurity solutions for advanced AI systems. This individual will be responsible for researching, designing, and implementing cutting-edge security controls to protect AI models, data pipelines, and infrastructure from adversarial attacks, privacy vulnerabilities, and regulatory risks. The ideal candidate has a strong background in AI and understanding of cybersecurity principles, has been published in leading academic conferences (NeurIPS, ICLR, Black Hat, DEFCON, etc.), and has experience working at a frontier AI lab.
Requirements
Experience: 5+ years in AI/ML with a strong focus on cybersecurity.
Education: Bachelor's or Master's in Computer Science, Cybersecurity, AI/ML, or a related field. PhD preferred.
Technical Expertise:
Strong understanding of AI security challenges, including adversarial ML, LLM backdoor, (in)direct prompt injections, model poisoning, and data leakage.
Proficiency in cybersecurity frameworks (NIST, MITRE ATLAS, OWASP AI Top 10) and security tools.
Hands-on experience with AI frameworks (TensorFlow, PyTorch, OpenAI API, Hugging Face) and securing AI pipelines.
Expertise in cryptography, secure data handling, and privacy-preserving AI techniques (federated learning, differential privacy).
Proficiency in Python and security-related programming (e.g., secure coding, AI model evaluation).
Familiarity with AI agents, autonomous agents, large language models (LLMs), and multi-modal AI systems.
Preferred: Experience in compliance, regulatory, or risk frameworks for AI (e.g., OWASP, MITRE, GDPR, HIPAA, GLBA, NIST AI RMF). An interest in robotics would be preferred as well.
Publication & Research: Proven track record of research contributions in top AI/ML and cybersecurity conferences.
Industry Experience: Prior work at a leading AI research lab, security-focused AI startup, or a major tech company's AI division.
Benefits
Competitive salary and equity options.
100% paid medical insurance coverage.
Research and publication opportunities.
Opportunity to work on cutting-edge AI security challenges that expand beyond software systems.
Flexible work environment with remote and in-office options.
Access to industry-leading AI security research and resources.
A dynamic, mission-driven team shaping the future of AI security.