Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Remote: Sas Fraud Analyst //Pay Rate: $60.92/Hr
Recruited by Stellar Professionals 8 months ago Address Georgia, United States
Data Analyst - Enterprise Fraud Strategy Analytics
Recruited by PNC 8 months ago Address Birmingham, AL, United States
Sql Developer Ii Jobs
Recruited by Centene Corporation 10 months ago Address Georgia, United States
Python Developer (Internship) Jobs
Recruited by Mindpal 10 months ago Address Montgomery, AL, United States
Sql Developer Jobs
Recruited by Intellicept Inc 1 year ago Address Montgomery, AL, United States

Portfolio Analytics And Strategy Analyst - Enterprise Fraud (Sql, Toad, Python, R, Sas)

Company

PNC

Address Birmingham, AL, United States
Employment type FULL_TIME
Salary
Category Financial Services
Expires 2023-08-23
Posted at 9 months ago
Job Description
Position Overview
At PNC, our people are our greatest differentiator and competitive advantage in the markets we serve. We are all united in delivering the best experience for our customers. We work together each day to foster an inclusive workplace culture where all of our employees feel respected, valued and have an opportunity to contribute to the company’s success. As a(n) [position title] within PNC's [name of division] organization, you will be based in [city/state location of position].
Job Profile



Position Overview



At PNC, our people are our greatest differentiator and competitive advantage in the markets we serve. We are all united in delivering the best experience for our customers. We work together each day to foster an inclusive workplace culture where all of our employees feel respected, valued, and have an opportunity to contribute to the company’s success. As an Originations Fraud Analyst, you will be a part of the Enterprise Fraud - Adapt organization.
The analyst will assist perform analysis as anomalies are discovered around applications and recently opened accounts. Specific duties to include pulling data, identifying and understanding any patterns found within the suspected population that is different from patterns on normal applications, proposing rules and other supplementary countermeasures to address the attack vector weighing both the ability to capture fraud and the customer experience of any proposed solutions on false positives, pitch proposals to leadership and key stakeholders to garner approval, and post mortem assessment of the whether the effectiveness and impact of said proposals was as expected a priori, assessing whether alternative solutions are needed and repeating the process for said alternatives. Collaborate with partners in the line of business, monitoring (React), business as usual (Act), and systems (Plan) areas within the Enterprise Fraud Organization, operations, incident management, and other stakeholders. Rapid pace environment due to the nature of the underlying work and the amount of money that can be lost as a window remains open and more bad actors are attracted to exploit it.
Skillsets include statistical and analytical capabilities with preference given to modeling experience as well as SQL (Toad, Python, SAS, R) specific to Hadoop, Oracle, and Teradata and techniques specifically working with very large datasets under platform resource constraints. Experience in working with fragmented data and feature identification/curation a plus. Willingness to pick up new tools and technologies as the bank adopts them (e.g. Elastic, Neo4j, etc). Prior fraud knowledge in the account originations is strongly preferred although comparable experience in combatting other types of fraud, financial crimes, and/or abuse in the financial services industry will be considered.
:
•Work with monitoring team to identify fraud events
•Analyze recent applications and newly opened accounts to identify and understand fraud patterns
•Analyze & assess impacts of fraud event
•Proposing rules and/or other countermeasures to address fraud attack
•Measuring the effectiveness of prospective fraud rules and documenting rules for governance approval
•Collaborate with other EFO, security, technology, and product partners on comprehensive solutions
•Complete ongoing monitoring to ensure the fraud incident was properly prevented






  • Applies predictive models, third party data, and other tools to develop and execute appropriate segmentation and targeting for acquisition and portfolio strategies to provide insight into portfolio risk. Manages engagements with internal and external information suppliers ensuring solution is fit for purpose while maintaining appropriate governance and oversight.
  • Provides financial and regulatory reporting and analyses to maintain adequate controls over the financial and regulatory reporting processes. Responsible for running complex business performance, risk and operational analytics. May include the development of analytical methods/models to assess market, credit and/or operational risk of new and existing financial products.
  • Works with business, credit, data, and model development partners to design, develop, and monitor test designs and analytical reporting to track and enhance strategies. Designs / enhances standard reporting suites for regular product / portfolio reviews.
  • Collaborates with the line of business, Finance, and Risk partners to assess and establish credit risk appetite and to understand its implications, as well as to establish policies and procedures governing the identification, monitoring, and management of risk appetite.
  • Leverages business / product expertise to rigorously analyze large datasets, improve risk adjusted returns, deliver profitable growth, and communicate conclusions. Synthesizes analytical results and develops, recommends, and implements business strategies that improve lending decisions, assist in managing risk, increase revenues, reduce exposure to losses, meet business goals, and improve performance. Establishes baselines for strategies and tracks actual performance to expectations.


PNC Employees take pride in our reputation and to continue building upon that we expect our employees to be:

  • Customer Focused - Knowledgeable of the values and practices that align customer needs and satisfaction as primary considerations in all business decisions and able to leverage that information in creating customized customer solutions.
  • Managing Risk - Assessing and effectively managing all of the risks associated with their business objectives and activities to ensure they adhere to and support PNC's Enterprise Risk Management Framework.




Competencies



Analytical Approach – Synthesizes ideas and information required for process improvement into a manageable form.



Banking Products – Knowledge of and ability to provide products and services available through the retail banking branch.



Big Data Management and Analytics – Knowledge and ability to plan and execute, big data management and analytics.



Business Analytics – Knowledge of technologies, techniques and practices for the evaluation of business performance data; ability to analyze business performance using advanced statistical methods to justify and drive future business planning decisions.



Credit Risk – Knowledge of processes, tools, and techniques used to determine the degree of credit risk in a given transaction or customer relationship; ability to assess, rate and manage exposure to credit risk.



Mathematics of Financial Instruments – Knowledge of and ability to perform the mathematical calculations that underlie various financial instruments.



Operational Risk – Knowledge of policies and processes for operational risk management; ability to use tools, data, and best practices to identify, assess, and manage operational risk exposures.



Performance Measurement – Knowledge of and ability to utilize a variety of methods to measure the performance on a particular portfolio against industry benchmarks and related parameters.



Predictive Analytics – Knowledge of, experience with and ability to use the tools, processes and practices for predicting business trends and providing forecasts that drive business decisions and business planning.



Pricing Models and Analytics – Knowledge of pricing tools, techniques and methods; ability to assess analytical and pricing models through the use of statistical principles.



Regulatory Environment - Financial Services – Knowledge of and ability to help an organization adapt to applicable federal, state, local, and company-specific regulations, policies, and guidelines affecting business practices.



Risk Management Banking – Knowledge of and ability to use tools, regulations, and business practices to assess and control an organization's exposure to risk.



Work Experience



Roles at this level typically require a university / college degree, with 2+ years of relevant professional experience. In lieu of a degree, a comparable combination of education and experience (including military service) may be considered.



Education



Bachelors



Additional





Benefits

PNC offers employees a comprehensive range of benefits to help meet your needs now and in the future. Depending on your eligibility, options for full-time employees include medical/prescription drug coverage (with a Health Savings Account feature); dental and vision options; employee and spouse/child life insurance; short- and long-term disability protection; maternity and parental leave; paid holidays, vacation days and occasional absence time; 401(k), pension and stock purchase plans; dependent care reimbursement account; back-up child/elder care; adoption assistance; educational assistance and a robust wellness program with financial incentives. To learn more about these and other programs, including benefits for part-time employees, visit pncbenefits.com > New to PNC.




Disability Accommodations Statement:


The PNC workplace is inclusive and supportive of individual needs. If you have a physical or other impairment that might require an accommodation, including technical assistance with the PNC Careers website or submission process, please call 877-968-7762 and select Option 4: Recruiting or contact us via email at [email protected].


The Human Resources Service Center hours of operation are Monday - Friday 9:00 AM to 5:00 PM ET.


Equal Employment Opportunity (EEO):


PNC provides equal employment opportunity to qualified persons regardless of race, color, sex, religion, national origin, age, sexual orientation, gender identity, disability, veteran status, or other categories protected by law.


California Residents


Refer to the California Consumer Privacy Act Privacy Notice to gain understanding of how PNC may use or disclose your personal information in our hiring practices.