ServiceNow SecOps VR(Vulnerability Response) Consultant

at Mindlance
Published November 2, 2022
Location Washington, DC
Category Default  
Job Type Full-time  

Description

Title: ServiceNow SecOps VR(Vulnerability Response) Consultant Duration: 8+ Months Location: Washington, DC

Must Have:
• Secured Operation module - Incident Response and Vulnerability Response
• Tenable experience
• heavily customized - complex environment
• candidates have had basic customization exp, out-of-the-box functionality
• VR license - Tenable IO/SC
• Previous exp with vulnerability scanning tools
• PoV - mature process – Client’s most complex environment
• Mix of architecture, dev, and admin
• Maintain update and patching

Selection Criteria & Competencies
1) 5+ years’ working experience in ServiceNow SecOps VR.
2) Previous working experience in implementing ServiceNow SecOps VR for at least one customer with 50K+ systems.
3) Previous working experience in implementing customized risk calculators, customized assignment rules, customized remediation target rules, and customized vulnerability group rules.
4) Previous working experience in building customized integration between vulnerability scanning tools (e.g., Nessus, Rapid7 InsightAppSec, Burp, and Prisma Cloud) and ServiceNow SecOps VR, including the extraction of additional information beyond the default set of information imported into the Vulnerable Item table from raw data.
5) Previous working experience in implementing customized workflows, including exception requests/approvals, escalations, risk acceptance.
6) Previous working experience in implementing customized dashboards for security teams, remediation owners, and the management team.
7) Advanced knowledge on the internals of the whole ServiceNow platform including ITSM and ITOM, besides SecOps.
8) Proficient skills in developing customized scripts inside ServiceNow.
9) Proficient skills in using APIs of security tools (e.g., Rapid7 InsightAppSec and Prisma Cloud) for data retrieval and setting up integration with ServiceNow.
10) 3+ years of hands-on experience developing and maintaining multiple ServiceNow instances
11) Good understanding of common information security concepts. The overall roles and responsibilities of the contractor to be hired is to deploy ServiceNow Security Operations - Vulnerability Response (ServiceNow SecOps VR) to DEV/QA/PRD ServiceNow environments, implement the application to be consistent with Vulnerability Management processes/procedures, and provide routine maintenance/support of ServiceNow SecOps VR.

Nitish Sharma

Mindlance is an Equal Opportunity Employer and does not discriminate in employment on the basis of – Minority/Gender/Disability/Religion/LGBTQI/Age/Veterans.

- provided by Dice