Ernst & Young - San Antonio, TX

posted 2 months ago

Full-time - Senior
San Antonio, TX
Professional, Scientific, and Technical Services

About the position

At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. As a ServiceNow Security Operations (SecOps) Senior Analyst, you will play a pivotal role in implementing and optimizing ServiceNow solutions for our clients. Your expertise in ServiceNow SecOps, including Security Incident Response, Vulnerability Response, and Threat Intelligence, will be crucial in delivering high-quality services and solutions to our clients, ensuring their business processes are streamlined and optimized. This position involves leading a tight-knit team in a rapidly growing area of the business, where you will have opportunities to motivate and develop your team while establishing and maintaining new customer relationships. You will collaborate with EY's Cyber, ServiceNow, and client teams to understand and capture business requirements, translating them into technical requirements for ServiceNow configuration. Your role will also include conducting thorough analyses of clients' existing processes and systems to identify opportunities for improvement and optimization, leveraging tools and templates to initiate SecOps implementation efforts. In addition to implementation, you will assist in the design of end-to-end solution architecture for configuring SecOps solutions, guiding offshore teams in optimizing security operations workflows and related processes. You will work closely with clients to provide comprehensive training on the usage and administration of the ServiceNow platform, ensuring they are equipped to utilize its capabilities effectively. Your responsibilities will also include creating detailed technical documentation, facilitating user acceptance testing, and providing ongoing support to clients post-implementation. This role requires a strong understanding of ITIL framework and IT service management processes, as well as experience in deploying SecOps-aligned solutions. As a senior analyst, you will be expected to provide technical guidance and mentorship to junior team members and offshore developers throughout the implementation process, ensuring adherence to leading practices and standards. You will also participate in workshops for design collaboration with clients and assist in defining data management strategies to maintain data integrity within the ServiceNow platform. This position offers a unique opportunity to develop consultancy and analytical skills while building relationships that could define your career.

Responsibilities

  • Lead a team in implementing and optimizing ServiceNow solutions for clients.
  • Collaborate with Cyber, ServiceNow, and client teams to capture business requirements and translate them into technical requirements.
  • Conduct analysis of existing processes and systems to identify opportunities for improvement.
  • Assist in the design of end-to-end solution architecture for SecOps solutions.
  • Guide offshore teams in configuring SecOps modules and optimizing security operations workflows.
  • Define data management strategies to maintain data integrity within the ServiceNow platform.
  • Create technical documentation including architecture diagrams and configuration guides.
  • Provide training and support to clients on ServiceNow functionalities and best practices.
  • Facilitate User Acceptance Testing with clients and prioritize defects.
  • Participate in scrum meetings and provide technical expertise throughout the design, build, and testing efforts.

Requirements

  • Bachelor's degree in Computer Science, Information Technology, or related field.
  • Minimum 1 year of recent experience designing and implementing ServiceNow SecOps solutions for large enterprise clients.
  • Minimum 3+ years of recent experience working as a ServiceNow Consultant, focusing on ITSM, ITOM, IRM, SecOps, and other IT-related capabilities.
  • Prior experience in cybersecurity with a CISSP, CISM, or equivalent certification is a plus.
  • Excellent communication and interpersonal skills to engage effectively with clients and team members.
  • Ability to develop presentations and functional/technical roadmaps for management.
  • Experience with defining contextual, conceptual, and logical models that align business and technical capabilities.
  • Strong understanding of ITIL framework and IT service management processes.
  • Experience in deploying SecOps-aligned solutions.

Nice-to-haves

  • Prior experience with scripting languages such as JavaScript, PowerShell, or Python.
  • ServiceNow certifications such as Certified Implementation Specialist - Security Incident Response or Certified System Administrator.

Benefits

  • Comprehensive compensation and benefits package based on performance.
  • Medical and dental coverage.
  • Pension and 401(k) plans.
  • Flexible vacation policy allowing you to decide how much vacation time you need.
  • Time off for designated EY Paid Holidays, Winter/Summer breaks, and Personal/Family Care.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service