Security Consult

Year    Noida, Uttar Pradesh, India

Job Description

b'



Who We Are
At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward \xe2\x80\x93 always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.

The Role
Are you passionate about cybersecurity and looking for an exciting role where you can make a difference? If so, we have an opportunity for you! As a Security Specialist at Kyndryl, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems.

Your responsibilities will be varied and dynamic, spanning asset classification models, risk assessment reports, information security policies, security solution scenarios, implementation plans, organization models, procedures, security services, security effectiveness evaluation reports, and security awareness workshops. You will be tasked with configuring, monitoring, and managing the performance of networks to maintain the quality of services, while also protecting organizational infrastructure from malicious cyber-attacks.

As a key member of our team, you will assess, predict, prevent, and manage the risk of IT infrastructure and data, helping our customers stay ahead of the curve and ensure their systems are secure. You will develop and implement security policies and procedures, working closely with other departments to ensure that all security measures are in place and operating effectively.

But that is not all \xe2\x80\x93 at Kyndryl you will have the opportunity to explore innovation in CyberSecurity data science \xe2\x80\x93 taking information that has been gathered and looking for areas to have that \xe2\x80\x9cAh Ha\xe2\x80\x9d moment. Drawing conclusions and patterns from the data across single and multiple clients. Creating new ideas in the area of risk management and risk quantification.

In addition to your technical responsibilities, you will also play a key role in raising awareness of potential security threats through technical security training on best practices. This is an exciting opportunity to help shape the culture of our clients\' organizations and make a tangible impact on their security posture.

If you have a passion for cybersecurity \xe2\x80\x93 governance, risk and compliance, are looking for a challenging and dynamic role, and want to work with a team of like-minded individuals, then we want to hear from you! Join us as a Security Specialist and help us secure the future of our clients\' organizations.

Your Future at Kyndryl
Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won\xe2\x80\x99t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here.

Who You Are
You\xe2\x80\x99re good at what you do and possess the required experience to prove it. However, equally as important \xe2\x80\x93 you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused \xe2\x80\x93 someone who prioritizes customer success in their work. And finally, you\xe2\x80\x99re open and borderless \xe2\x80\x93 naturally inclusive in how you work with others.

Required Skills and Experience

  • 2+ years of experience in more than one of the following GRC frameworks; enterprise risk management, internal audit, regulatory compliance management, policy management, third party risk management
  • Working knowledge of common audit and compliance tools
  • Experience in analyzing and translating business requirements into control objectives, designing security controls, and implementation within a security management cycle
  • Excellent understanding of security standards and best practices e.g., ISO27001, NIST
  • Experience in advising clients on one or more regulatory requirements (e.g.,HIPAA, PCI DSS, FBA, GDPR, DORA)
  • Experience performing GRC maturity assessments
  • Experience with coordinating SOC 2 and/or ISO 27001 audits

Preferred Skills and Experience

  • Valid and current certification in: CRISC \xe2\x80\x93 Certified in Risk and Information System Controls ; CGEIT \xe2\x80\x93 Certified in the Governance of Enterprise IT ; CERA \xe2\x80\x93 Chartered Enterprise Risk Analyst; CISM \xe2\x80\x93 Certified Information Security Manager; CISA \xe2\x80\x93 Certified Information Security Auditor; CISSP
  • Statistical analysis and models
  • Basic skills in network, compute, cloud computing
  • Understanding and daily use of Microsoft Office 365 Suite and other productivity tools (e.g., Excel, Word, PowerPoint, SharePoint) to accomplish audit and compliance related tasks
  • Experience with project management and ability to manage security initiatives or projects


Being You
Diversity is a whole lot more than what we look like or where we come from, it\xe2\x80\x99s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we\xe2\x80\x99re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you \xe2\x80\x93 and everyone next to you \xe2\x80\x93 the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That\xe2\x80\x99s the Kyndryl Way.

What You Can Expect
With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter \xe2\x80\x93 wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!
If you know someone that works at Kyndryl, when asked \xe2\x80\x98How Did You Hear About Us\xe2\x80\x99 during the application process, select \xe2\x80\x98Employee Referral\xe2\x80\x99 and enter your contact\'s Kyndryl email address.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3264578
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Noida, Uttar Pradesh, India
  • Education
    Not mentioned
  • Experience
    Year