Recent Searches

You haven't searched anything yet.

2 Servicenow SecOps + SIR Jobs in Chicago, IL

SET JOB ALERT
Details...
Capgemini
Chicago, IL | Full Time
$132k-163k (estimate)
Just Posted
Fanisko
Chicago, IL | Full Time
$88k-113k (estimate)
1 Week Ago
Servicenow SecOps + SIR
Fanisko Chicago, IL
$88k-113k (estimate)
Full Time 1 Week Ago
Save

Fanisko is Hiring a Remote Servicenow SecOps + SIR

Job Type

Contract

Experience

4 to 8 years

Location

Remote

Job Description

The Servicenow SecOps & SIR(Security Incident Response, Vulnerability
Response) developer would need to have at least 5 years of experience
with more than 2 year of experience in Security Incident
Response/Vulnerability Response modules.

Key Responsibilities

  • ServiceNow implementation experience in Security operations- Security

Incident Response, Vulnerability Response, Threat Intelligence, Configuration

Compliance, or modules

  • ServiceNow implementation experience in SecOps module.
  • Implementation of ServiceNow CMDB, ITSM, Discovery, Service Mapping ( not

limited to) will be an added advantage.

  • Working experience in implementation of catalog items and record producers.
  • Working experience in configuring Security incident response applications and

OOB/ custom integration build with SIEM tool/ TI enrichment tools

  • Experience in building email integration for importing suspicious emails as

Security incidents (Phishing use case)

  • Working experience in configuring Vulnerability response applications and

integration with one of vulnerability scanner tool

  • Build service requests from customer requirements including requests, request

items and tasks using workflows-to manage data flows from the customer to

the support teams providing the service.

  • Uses scripting tools and Servicenow functionality to create scripts to automate

rote tasks being done in ServiceNow.

  • Performs integrations and process automation using ServiceNow

Orchestration.

  • Load, manipulate and maintain data between ServiceNow and other systems.
  • Thorough understanding of ServiceNow Security incident response and

Vulnerable Item processes

  • Performs system and integration testing with sample and live data Monitor

health, usage, and overall compliance of the application.

  • Hands-on design, development, and deployment experience with the

ServiceNow platform.

Qualifications

  • Hands on experience on ServiceNow Security operations Security Incident

Response,

  • Vulnerability Response, Threat Intelligence, Configuration Compliance, or

modules

  • Hands on experience on SecOps module
  • Should have worked extensively on ServiceNow Integrations with other

external system.

  • Should be able to hold discussions with the clients on the best approach for the

client after analyzing their environment.

  • Must have working experience in an Agile environment.
  • Experience in CMDB, Discovery and integration with other external modules
  • Hands on in Glide and Jelly Scripting, Java Script, HTML, XML, AJAX.
  • Done Integrations with 3rd party tools using (web services, SOAP, email, MID,

etc...).

  • Hands-on experience developing using JavaScript.
  • Hands-on experience on ServiceNow components including creation of

Business rules, client scripts, scheduled jobs, PA widgets, Dashboards,

notifications etc.

  • Hands-on experience with web UI development technologies that include

HTML, CSS, & AJAX.

  • Knowledge of one or more of the following: HTML/CSS, AJAX, Jelly, JSON,

AngularJS.

  • Service Now Certified Application Developer is an Advantage

Job Summary

JOB TYPE

Full Time

SALARY

$88k-113k (estimate)

POST DATE

05/20/2024

EXPIRATION DATE

07/19/2024

WEBSITE

fanisko.com

HEADQUARTERS

Chicago, IL

SIZE

<25

Show more

Fanisko
Remote | Full Time
$84k-93k (estimate)
1 Week Ago
Fanisko
Full Time
$94k-115k (estimate)
2 Months Ago