Senior Servicenow Secops Developer

  • Hyderabad
  • Experian

Job Description

  • a part of a Global team which works on Vulnerability Remediation (VR) Management (infra, Serverless, External, Container) and Configuration Compliance (CC) solutions.
  • Responsible for understanding the business processes associated with VR process and CC solution.
  • Working with Stakeholders to understand the Experian policy for VR and CC solutions and implement the OOB solution.
  • Responsible to gather or review the requirement, create process documentation and provide solutions for business requirements using analytical and problem-solving skills with the ServiceNow Solutions.
  • Responsible for managing and optimizing our vulnerability management program using ServiceNow platform.
  • Develop / code as per the Experian standard along with Testing & Implementing the functionalities.
  • Responsible for partnering with Training and communication team to prepare and publish training materials for the solutions
  • Work with different teams like IT security teams, system administrators, and other stakeholders to ensure Experian policy is enforced on vulnerabilities and configuration compliance solution.
  • Stay up to date with industry trends and best practices in SecOps .
  • Promote continuous process improvement practices through process metrics/KPIs, dashboards and role accountabilities.
  • Develop required documentation such as workshop agenda, presentations, gap analysis reports, process flow diagrams, roles/responsibilities and Knowledge Articles.
  • Managing and communicating process and business requirements to the implementation team as a bridge to ensure that the proposed solutions meet the customer's expectations.
  • Demonstrate the product for stakeholders.

Qualifications

  • Bachelor’s degree in computer science, Information Technology, or related field.
  • 5 to 8 years working with the ServiceNow platform in an Admin/Developer role in an agile, enterprise-wide, multi-tier ServiceNow production environment creating automated workflows, service catalog and service portal items, scoped applications and widgets, client scripts, server scripts, Business Rules, UI Actions and UI policies.
  • 5 to 8 years scripting within ServiceNow, with strong skills in the following languages:
    using Glide and Jelly Scripting, Java Script, HTML, XLM, AJAX, CSS, JSON, and AngularJS.
  • ServiceNow System Administration certification and/or ServiceNow Application Development certification required. Preferred Certified Implementation Specialist:
    Vulnerability Response or Certified Implementation Specialist:
    Security Incident Response.
  • Must have 2-3 years of experience working in ServiceNow Security Operation Module like Infra, Application, Container, and Configuration Compliance Module
  • Proven experience in vulnerability management, preferably using ServiceNow and the ability to analyze and interpret vulnerability scan results.
  • Experience with National Vulnerability Database (NVD), Rapid7 and Wiz integration.
  • Strong understanding of IT security concepts, protocols, and tools.
  • Solid knowledge of how to architect the extension of ServiceNow data structures to create applications
  • Experience with Integrations of 3rd party tools using (web services, REST, SOAP, email, MID, etc…).
  • Experience to build prototype / wireframes for new web UI interfaces, prototype / wireframe improvements to existing UI interfaces.
  • Experience with data structures, algorithms, object-oriented design, design patterns, and performance/scale considerations.
  • Excellent communication skills (both written and verbal) to all levels of the organization and strong presentation skills.
  • Strong interpersonal skills, customer-centric attitude, ability to deal with cultural diversity. Proven team player and team builder with the ability to mentor novice staff, drive quality, value, and best practices.
  • Demonstrate ability to influence and consult (providing options with pros, cons and risks) while providing thought leadership to stakeholders in solving governance, process or technical problems.

Additional Information

- Experience with scripting and automation related to vulnerability management.

- Familiarity with regulatory requirements and standards (e.G., PCI DSS, GDPR).

Insert your email to proceed to Experian's job offer

or