We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results
New

Security Analyst I

PCI Pharma Services
United States, Pennsylvania, Philadelphia
3001 Red Lion Road (Show on map)
Jan 19, 2026

Life changing therapies. Global impact. Bridge to thousands of biopharma companies and their patients.

We are PCI.

Our investment is in People who make an impact, drive progress and create a better tomorrow. Our strategy includes building teams across our global network to pioneer and shape the future of PCI.

Position Summary

The Security Analyst will provide frontline security operations support for PCI Pharma, monitoring security alerts, conducting initial triage, and supporting incident response activities. This role works alongside experienced security professionals to protect critical pharmaceutical infrastructure and sensitive data across global manufacturing operations.

Key Responsibilities
  • Monitor security alerts from SIEM, EDR, and other security tools during assigned shifts
  • Perform initial triage and classification of security events following established playbooks
  • Escalate confirmed incidents to senior analysts with appropriate documentation
  • Conduct basic threat intelligence research to support ongoing investigations
  • Assist with vulnerability scan execution and results analysis using Nessus
  • Support phishing email analysis and user security awareness activities
  • Document security incidents, actions taken, and lessons learned
  • Maintain security metrics dashboards and operational reports
  • Assist with access review campaigns and identity verification processes
  • Support security tool administration including rule tuning and false positive reduction
  • Participate in tabletop exercises and incident response drills
  • Contribute to security awareness training content and delivery
Required Qualifications
  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field (or equivalent experience)
  • 1-3 years of IT experience with exposure to security concepts
  • Basic understanding of networking fundamentals (TCP/IP, DNS, HTTP/S)
  • Familiarity with common attack vectors and security threats
  • Knowledge of Windows and Linux operating systems
  • Strong analytical and problem-solving skills
  • Excellent written and verbal communication abilities
  • Willingness to work flexible hours including on-call rotation
  • Eagerness to learn and obtain security certifications
Preferred Qualifications
  • Security+ or equivalent entry-level security certification
  • Exposure to SIEM platforms (Splunk, Sentinel, or similar)
  • Basic scripting knowledge (PowerShell, Python)
  • Internship or project experience in cybersecurity
  • Familiarity with MITRE ATT&CK framework
  • Knowledge of compliance frameworks (NIST, ISO 27001)
Technical Skills & Tools

SIEM fundamentals (Splunk, Sentinel) * EDR basics (CrowdStrike, Defender) * Nessus vulnerability scanning * Windows Event Logs analysis * Basic networking tools (Wireshark, nmap) * ServiceNow incident management * Microsoft 365 security features

Key Performance Indicators
  • Alert triage SLA compliance (target: >95%)
  • Documentation quality score (target: >90%)
  • False positive identification accuracy (target: >85%)
  • Training and certification progress (per development plan)
  • Shift coverage reliability (target: >98%)

Join us and be part of building the bridge between life changing therapies and patients. Let's talk future

Equal Employment Opportunity (EEO) Statement:
PCI Pharma Services is an Equal Opportunity/Affirmative Action Employer. We do not unlawfully discriminate on the basis of race, color, religion, age, sex, creed, national origin, ancestry, citizenship status, marital or domestic or civil union status, familial status, affectional or sexual orientation, gender identity or expression, genetics, disability, military eligibility or veteran status, or any other protected status.

At PCI, Equity and Inclusion are at the core of our company's purpose: Together, delivering life-changing therapies. We are committed to cultivating an inclusive workplace by holding ourselves accountable to the highest standards of understanding, fairness, respect, and equal opportunity - at every level. We envision a PCI community where everyone can belong and grow, and we strive to bring this vision to reality by continuously and intentionally assessing our people practices, policies and programs, marketing approach, and workplace culture.

Applied = 0

(web-df9ddb7dc-zsbmm)