Security Consultant - Glasgow, United Kingdom - Kyndryl UK Limited

Tom O´Connor

Posted by:

Tom O´Connor

beBee Recruiter


Description

Why Kyndryl
Kyndryl is a market leader that thinks and acts like a start-up. We design, build, manage, and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl?


We are always moving forward - always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers, and our communities.

We invest heavily in you - not only through learning, training, and career development, but also through the flexible working practices and stellar benefits that help you grow and progress long-term.

And we give back - from planting 90,000 trees in our first 3 months as part of our One Tree Planted initiative to the Corporate Social Responsibility and Environment, Social and Governance practices embedded within everything we do, we are committed to powering human progress in an ethical, sustainable way.


Your Role and Responsibilities
Our Consultants are restless for innovation.
They are at the edge of technology, changing the way our customers implement business solutions.

Your role will be to occupy the role of trusted advisor to our customer with deep understanding across prioritised focus areas, bringing together as a holistic view in the customer context.

You will use your experience to work with various customers to discover their cyber risks, understand policies, and provide consultation on mitigation and remediation plans.

This individual will be responsible for ensuring risks are captured correctly in various tools and ensuring they are closed in the remediation timeline based on company policy.

What's in it for you?

It's an exciting time to join Kyndryl Consult, the growth engine for Kyndryl.

We accelerate transformation for our customers by deploying our consultants and technical specialists on high impact assignments which align technology to business outcomes - always underpinned by our decades of deep engineering expertise, and intimacy with our customers' technology and business.

And we invest in our people, not only through learning, training, and career development, but also through the flexible working practices and stellar benefits that help you grow and progress long-term.

And we give back - from planting 90,000 trees in our first 3 months as part of our One Tree Planted initiative, to the Corporate Social Responsibility and Environment, Social and Governance practices embedded within everything we do.

We are committed to powering human progress in an ethical, sustainable way.

  • You will create Customer Proposals to create the solutions that drive our customers forward.


Who you are Are you a Consultant, confident in working with customers at senior / C-Suite level, driving workshops and understanding the Customer's business and requirements? Do you have a desire to lead, challenge and succeed by taking responsibility for large project designs and become the Customer's trusted advisor? You will be able to align security requirements with Kyndryl capability, marketplace and third party tooling to provide an integrated solution.

Working closely with the Customer, our Kyndryl Technical Teams and our partners, you will use your balanced mix of skills covering technologies, industry knowledge, stakeholder management, leadership, and an innovative approach to design complex solutions.


Required Technical and Professional Expertise

  • Responsible for managing risks related to the use of processing, storing, or transmitting information to reduce or eliminate impact, integrity, or availability of information and information systems.
  • Responsible for meeting both regulatory and nonregulatory compliance demands.
  • May be responsible for management and enforcement of information security policies, training and educating endusers on proper security practices, conducting security and risk assessments using security frameworks (e.g., NIST, RMF, Common Criteria, etc.), mitigating risk via security controls, testing and evaluation to certify and accredit commercial security products, ensuring privacy of data throughout its lifecycle, vulnerability management (scanning, assessment, reporting, and mitigation verification), business continuity and disaster recovery.
  • One or more security certification, e.g. CISSP, CISM, CISA, CASP+, CCSP or CCSK or willingness to certify within first 6 month.

Preferred Technical and Professional Experience

  • Past experience in assisting stakeholders in quantifying risks and developing mitigation and remediation strategies.
  • Able to lead projects from start to finish and work independently.

Required Education
Bachelor's Degree


Preferred Education
None


Diversity is a whole lot more than what we look like or where we come from, it's how we think and who we are.

We welcome people of all cultures, backgrounds, and experiences. But we're not doing it single-handily: Our Kyndryl Inclusion Networks (KINs) are only one of many ways we

More jobs from Kyndryl UK Limited