Apply for ServiceNow GRC Security Job

Full time
|
Work From Office
Apply Now
Position Filled
Department:
Operations
Listed on May 23, 2024

Job Description

6 to 8 Years Of Relevant Experience

  • 6+ recent years of experience of designing and developing solutions on the ServiceNow platform, including creation and modification of applications, forms, workflow, interfaces and any other customization required to support GRC, Security Operations, ITSM/ITIL processes.
  • Good understanding and exposure to IRM/GRC, Security, Vulnerability, Vendor Risk Assessments, Threat Intelligences Operations.
  • Responsible for Configuring and implementing ServiceNow, GRC/IRM and Sec Operations module which includes Security Incident Response, Vulnerability Response, Risk, Vendor Risk Assessments and other related GRC modules.
  • Must have good hands-on on this basic general ServiceNow designs: UI Actions, UI Policies, UI Pages, Business Rules, Client Scripts, Script Includes, Catalog Client Scripts, Catalog UI Polices, Email Scripts, Scripted Web Services, Events, Workflows, Imports, Service Portal 5. Must have good written and oral communication skills and be self-directed and independent.
  • Experience administering and programming ServiceNow in a large enterprise environment.
  • ServiceNow customization including, but not limited to: screen tailoring, workflow administration, report setup, data imports, LDAP integration, custom scripting and third party software integrations.
  • Working knowledge of the web applications, networks, protocols and email (SMTP, POP3).
  • Experience in Web Technologies (JAVA Script, XML, HTML, AJAX, CSS, HTTP).
  • Experience on Integration technologies such as Web Services, SOAP, HTTP, MID Server.
  • Experience with relational databases such as MS SQL Server, Oracle.

Required Skills

  • GRC, Security Operations
  • ITSM/ITIL processes
  • IRM/GRC
  • Security
  • Vulnerability
  • Vendor Risk Assessments
  • Threat Intelligences Operations
  • ServiceNow, GRC/IRM and Sec Operations module which includes Security Incident Response
  • Vulnerability Response
  • Risk
  • Vendor Risk Assessments and other related GRC modules

Hiring Process

  • Screening (HR round)
  • Technical Round 1
  • Technical Round 2
  • Final HR round
Apply Now
Position Filled
Relavant Jobs in Operations
Close Icon

ServiceNow GRC Security with 6 to 8 Years of Experience? Apply Now!

6-8

Suceess Message Icon
Thank you for submitting your form!
We appreciate your time and effort in providing us with your information.
We will get in touch with you soon.
Error occured submitting the form.
Top to Scroll Icon