Monday 15 April 2024

SailPoint developer Malvern, PA Hybrid role ANY VISA EXCEPT H1B

HY

I hope you are doing well.

I am hiring a consultant for one of my client's requirements. I've written the Job Description for the same below. If you find yourself comfortable with the requirement please reply back with your updated resume.

 Position:  ServiceNow Developer

 

Location: Manassas, VA (Hybrid, Must work 3 days a week onsite)

 

Duration: 12+ MONTHS

Visa: ANY VISA EXCEPT H1B

 

Position: Senior ServiceNow - Vulnerability Response Specialist 

Location: Manassas, VA (Hybrid, Must work 3 days a week onsite)

Duration: 12+ Months

Client: SWIFT

Interview Procedure: MS Teams video interview

 

 

·          Conduct work to implement enterprise vulnerability management standards and processes in ServiceNow utilizing their Vulnerability Response (VR) Module.

·          Build an understanding of vulnerability management and software management processes, related controls, and key roles and responsibilities. Create and maintain documents and flowcharts that illustrate those processes.

·          Identify solutions to improve vulnerability management automations and coordinate the effort to implement those solutions.

·          Develop understanding of different sources of inventory, security requirements, project tracking, evaluating security exceptions, risk scenarios, and proposing solutions.

·          Understand data relationship between different sources to identify data quality issues and propose solutions. Perform tool configurations, customizations, metrics definition, analysis, and reporting.

·          Translate business needs and articulate discoveries into user stories or work items for development teams. Be involved in the design of software solutions to ensure they are practical, sustainable, secure and address user needs.

·          Engage and work directly with users, onboard users to tools, provide user support, perform user acceptance tests, and troubleshoot tool issues.

 

Technical requirements:

·          Understanding of ServiceNow CMDB, CSDM, and VR

·          Understanding of Vulnerability Management Scanners

·          Understanding of control frameworks such as ISAE, PCI-DSS, ESMIG, etc.

·          Experience within the security automation domain and industry standard methodologies
 

SKILL MATRIX

ServiceNow Vulnerability Response Module -
Vulnerability Scanning - (6-9)

Application Testing & Acceptance – (6-9)

Communication - (10+)

Data Analysis - (6-9)

Jira & Confluence - (4-5)

Product development and integration - (6-9)

Cyber Security - (6-9)

Vulnerability Management - (6-9)

 

Kind Regards

Gaurav Pandey | Absolute IT | Recruitment Manager

116 • Village Blvd • Suite 200 • Princeton • New Jersey • 08540

 

gaurav@absoluting.com

www.absoluting.com

 

 

No comments:

Post a Comment