Description

About the job
ServiceNow implementation experience in Security operations - Security Incident Response, Vulnerability Response, Threat Intelligence, Configuration Compliance or modules
ServiceNow implementation experience in ITSM modules (Incident, Problem, Change, CMDB & Asset - not limited to) will be an added advantage.
Working experience in implementation of catalog items and record producers.
Working experience in configuring Security incident response applications and OOB/ custom integration build with SIEM tool/ TI enrichment tools
Experience in building email integration for importing suspicious emails as Security incidents (Phishing use case) Working experience in configuring Vulnerability response applications and integration with one of vulnerability scanner tool
Build service requests from customer requirements including requests, request items and tasks using workflows -to manage data flows from the customer to the support teams providing the service
Uses scripting tools and Service Now functionality create script to automate rote tasks being done in Service Now.
Performs integrations and process automation using Service Now Orchestration.
Load, manipulate and maintain data between ServiceNow and other systems.
Thorough understanding of ServiceNow Security incident response and Vulnerable Item processes
Performs system and integration testing with sample and live data Monitor health, usage, and overall compliance of the application.

Education

Any Graduate