Job Description :

•        Advanced functional and technical understanding of the ServiceNow Security Operations and GRC suite.

•        Experience in ServiceNow Security Incident and Vulnerability Response Implementation.

•        Experience in ServiceNow GRC Risk Management and Policy & Compliance implementation. Tools integration experience like RiskLens.

•        Advanced ServiceNow Coding Skills.

•        Experience with common SIEM tools and integrating ServiceNow SecOps with these tools (ex. Rapid7, ArcSight, SecurityScore Card, etc).

             

Similar Jobs you may be interested in ..