DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Kyndryl Senior Consultant _Vulnerability Management in Gurugram, India

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.

The Role

Are you passionate about cybersecurity and looking for an exciting role where you can make a difference? If so, we have an opportunity for you! As a Security Specialist at Kyndryl, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems.

Your Future at Kyndryl

Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here.

Who You Are

You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.

Required Technical and Professional Expertise

  • Degree in Computing

  • 7+ years experience in Vuln scanning and Config compliance

  • 5+ year experience in technology support (eg. Sysadmin) OR in Application development

  • 2+ year experience stakeholder engagement

  • 1+ year experience in management or TL

  • Strong awareness of best practice in security and a drive to self-educate in the field

  • Experience with Vulnerability scanning for Infrastructure and Applications

  • Experience with Policy Compliance scanning

  • Good working knowledge of Findings Management

  • Experience in IT either, technology support, application development or application support

  • Have experience in problem solving across multiple teams

  • Be able to build strong productive relationships with key stakeholders

  • Have passion, drive, enthusiasm, and will be a self-starter;

  • An understanding of Security principles

  • Proven ability to work both individually and within a team environment (at times with little guidance), build strong relationships and maintain rapport with internal stakeholders and 3rd party service providers

  • Proven relationship mgment experience with suppliers of technology products & services

  • Methodical, analytical approach with outstanding attention to detail

  • Excellent verbal and written communication skills

  • Strong team working skills are essential

  • Ability to attend to the detail on multiple concurrent tasks while meeting various deadlines.

  • Ability to develop thorough, clear and concise action plans/objectives.

  • Ability to work autonomously and organize/prioritize own work schedule on a short-term basis.

Essential capabilities

  • Provide direction for the usage of Vulnerability Scanning as a key protection for the bank for both internally and externally facing assets.

  • Provide support for and participate in the creation of technology configuration specifications to support the secure use of technology footprint in the building of new infrastructure and identifying weaknesses in running infrastructure.

  • Provide direction for the usage of Policy Compliance Scanning as a key protection for the bank for internally facing assets.

  • Promote the use of Vulnerability Scanning and Policy Compliance scanning and establish a BAU rhythm to effectively detect and scan digital assets, including those of Subsidiaries and externally hosted 3rd party vendors.

  • Support the bank in an uplift of security across the technology teams by building good relationships with key stakeholders, supporting them in their understanding of the identified issues.

  • Promote the remediation of any vulnerabilities or weaknesses identified by the vulnerability and policy compliance scanning.

  • Support the development and maintenance of controls, processes, documentation, and automation to support and maintain the efficient running of the Vulnerability and Policy Compliance scanning services.

  • Support in the development of the team to be able to support the tools and processes required to provide vulnerability and policy compliance scanning, and Findings management.

  • Collaborate in the development of Reporting to understand control effectiveness, vulnerability exposure and security configuration posture.

  • Support the use of 3rd party tools and hold vendors accountable for the services purchase by overseeing issues requiring resolution, managing release cycles, assessing new features might adopt and driving a ROI.

Key Accountabilities:

  • Work within Security to help teams uplift security across their assets.

  • Assist with in the usage of Vulnerability Scanning and Policy Compliance scanning as a key protection for the bank for both internally and externally facing assets.

  • Assist to promote the use of Vulnerability Scanning and establish a BAU rhythm to effectively detect and scan digital assets, including those of Subsidiaries and externally hosted 3rd party vendors.

  • Develop technology configuration policies to support the secure use of technology footprint in the building of new infrastructure and scheduled scanning of key security configurations.

  • Assist to promote the use of Policy Compliance Scanning & establish a BAU rhythm to support the scanning of digital assets, including those of Subsidiaries & externally hosted 3rd party vendors.

  • Assist to promote the use of Findings Management tooling & establish a BAU rhythm to support the remediation of digital assets, including those of Subsidiaries & externally hosted 3rd party vendors.

  • Provide on-call support to assist the Cyber Defence and Incident Management teams to respond to critical exposures or concerns.

  • Use excellent communication skills to articulate technical security requirements and recommendations in a business context.

  • Use excellent communication skills to articulate technical security requirements and recommendations in a business context.

Preferred Technical and Professional Experience

Undergraduate (minimum) in Computer Science, or similar technical area

Desirable: Cloud Certification / Security Certification

Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.

What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Kyndryl is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. Kyndryl is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers