drjobs
ServiceNow SecOps
drjobs ServiceNow SecOps العربية

ServiceNow SecOps

Employer Active

The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

others - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Duration : 12+ Months

Location : Washington D.C

WFH available due to COVID : No (Day1 Onsite)

Job Description

n Integrate ServiceNow SecOps VR with Client Vulnerability Scanning tools in different environments including Production.

n Import vulnerability scan findings from Client Vulnerability Scanning tools to ServiceNow SecOps VR

n Implement the Client Vulnerability Risk Assessment Framework in ServiceNow SecOps VR.

n Implement workflows that are consistent with Client Threat and Vulnerability Management (TVM) processes and procedures in ServiceNow SecOps VR.

n Provide trainings on ServiceNow SecOps VR to different groups in Client.

n Upgrade ServiceNow applications that are related to ServiceNow SecOps VR, including major releases, minor releases, and patch releases.

n Provide semi-annual presentations on new ServiceNow releases and highlight new features and applications that are related to ServiceNow SecOps VR.

n When there is any change in Client TVM process/procedure, identify the relevant native/customized components that need to be updated accordingly and complete the implementation so that it is consistent with the new Client Vulnerability Management process/procedure.

SKILLS / EXPERIENCE REQUIRED

Please find below the criteria for the expected resource:

n 8+ years' working experience in ServiceNow.

n 5+ years' working experience in ServiceNow SecOps VR.

n Previous working experience in implementing ServiceNow SecOps VR for at least one customer with 50K+ systems.

n Expert knowledge on the internals of the ServiceNow platform.

n Proficient skills in developing customized scripts inside ServiceNow.

n Proficient skills in using APIs of security tools (e.g., Rapid7 InsightAppSec and Prisma Cloud) for data retrieval and setting up integration with ServiceNow.

n 3+ years of hands-on experience developing and maintaining multiple ServiceNow instances

n Knowledge and previous experience in implementing ServiceNow ITSM and ITOM is desirable.

n Knowledge of information security concepts is desirable.

Employment Type

Full Time

Company Industry

About Company

100 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.