Ernst & Young - Tulsa, OK

posted 11 days ago

Full-time - Mid Level
Tulsa, OK
Professional, Scientific, and Technical Services

About the position

As a Senior ServiceNow Security Operations Analyst at EY, you will play a pivotal role in implementing and optimizing ServiceNow solutions for clients, focusing on Security Incident Response, Vulnerability Response, and Threat Intelligence. This high-profile position involves leading a team, collaborating with various stakeholders, and ensuring the delivery of high-quality services that streamline and enhance clients' security operations.

Responsibilities

  • Collaborate with EY's Cyber, ServiceNow, and client teams to understand and capture business requirements for ServiceNow configuration.
  • Conduct thorough analysis of client's existing processes to identify opportunities for improvement.
  • Leverage tools and templates to plan for SecOps implementation efforts.
  • Capture details needed to enable SecOps capabilities such as security incident and vulnerability lifecycle processes.
  • Assist in designing the end-to-end solution architecture for SecOps solutions.
  • Guide offshore teams in configuring SecOps modules and integrations with third-party systems.
  • Provide guidance on the deployment of MID servers and data management strategies.
  • Lead the development and deployment of ServiceNow solutions, ensuring adherence to best practices.
  • Conduct testing and quality assurance to ensure reliability of implemented solutions.
  • Create technical documentation and provide training to clients on ServiceNow functionalities.

Requirements

  • Bachelor's degree in Computer Science, Information Technology, or related field.
  • Minimum 1 year of experience designing and implementing ServiceNow SecOps solutions for large enterprise clients.
  • Minimum 3+ years of experience as a ServiceNow Consultant, focusing on ITSM, ITOM, IRM, and SecOps.
  • Prior experience in cybersecurity with certifications like CISSP or CISM is a plus.
  • Excellent communication and interpersonal skills for engaging with clients and team members.
  • Ability to develop presentations and functional roadmaps for management.
  • Experience with defining contextual, conceptual, and logical models for architecture.
  • Experience or certification in SAFe or other architecture frameworks.
  • Strong understanding of ITIL framework and IT service management processes.

Nice-to-haves

  • Prior experience with scripting languages such as JavaScript, PowerShell, or Python.
  • ServiceNow certifications such as Certified Implementation Specialist - Security Incident Response or Vulnerability Response.

Benefits

  • Comprehensive health insurance coverage.
  • 401k retirement savings plan with matching contributions.
  • Flexible scheduling options for work-life balance.
  • Professional development opportunities and training programs.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service