Easter Seals Jobs

Job Information

Kyndryl Vulnerability Management in Bangalore, India

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.

The Role

Are you passionate about protecting companies from cyber threats? Do you want to be part of a team that safeguards the digital assets of cutting-edge organizations? Look no further – Kyndryl is seeking a Cybersecurity Specialist to join our team of talented Technical Specialists.

As a Cybersecurity Specialist, you will be at the forefront of protecting Kyndryl's customers’ computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. You will use a variety of tools and techniques to defend against a wide range of cyber threats, such as malware, ransomware, phishing attacks, and data breaches.

But that's not all – at Kyndryl, you will also have the opportunity to implement new cybersecurity systems and policies to ensure the protection of our customers’ data and assets. You will monitor and review potential threats from various cybersecurity systems and conduct proof-of-concepts (POCs) with new cyber security software to evaluate its effectiveness and potential integration into the organization's systems.

Not only will you be responsible for ensuring the security of Kyndryl's customers’ network and systems, but you will also enrich the organization’s knowledge towards potential cyber threats and best practices. You will provide automation scripts for threat hunting in customer environments using lessons learned from Cyber-attacks.

You will also have the opportunity to conduct penetration testing and threat and vulnerability assessments of applications, operating systems, and networks, responding to cybersecurity breaches and identifying intrusions. You will research and evaluate cybersecurity threats and perform root cause analysis, all while assisting in the creation and implementation of security solutions.

Additionally, you will have the opportunity to work in the area of security innovation, creating and experimenting with “outside the box” ideas that could change the trajectory of cyber security.

This is a unique opportunity to work with cutting-edge technology, be part of a dynamic team, and make a significant impact in the world of cybersecurity. If you're up for the challenge, apply now to join Kyndryl's cybersecurity team!

Your Future at Kyndryl

Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here.

Who You Are

You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.

Required Technical and Professional Expertise

  • Assist in the responsibility for the reviewing vulnerabilities data from multiple sources across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to business assets.

  • Any degree and minimum 5 years of related experience within professional services, vulnerability management, and compliance monitoring.

  • Assist in improving and automating existing vulnerability management lifecycle. Including but not limited, data ingestion & normalization, compliance metrics and detections on assets.

  • Assist in partnering with tools and technology teams to troubleshoot, develop, select, implement, and automate appropriate security solutions to keep system data protected from internal and external threats.

  • Assist in providing support and resolution for scanning and vulnerability remediation reporting issues.

  • Assist in working with the Business to effectively communicate the risks of identified vulnerabilities and make recommendations regarding the selection of cost-effective security controls to mitigate identified risks.

  • Stay current with vulnerability information across all the products in the Conduent environment.

  • Provide technical support for vulnerability management projects.

  • Provides analysis and validation post remediation, opportunities for improvements and out of the box thinking for optimizations and solving roadblocks.

  • Perform reoccurring and on demand scanning activities.

  • Assist in ensuring scan results are presented in appropriate dashboards, reports, and forwarded to other data systems as necessary.

  • Perform any other duties as assigned by management.

Preferred Technical and Professional Experience

  • Demonstrated experience leading cybersecurity vulnerability management and analysis.

  • Strong working understanding of the Qualys Guard / Tenable IO product line required.

  • Experience in IT controls monitoring for regulatory and compliance requirements like CIS, SOX, HIPAA, HITRUST, SSAE 16 - SOC 1 & SOC 2, PCI compliance - PCI DSS / PA-DSS, NIST, ISO 27001 & ISO 27002 is a plus.

  • Security relevant certifications: Certified Vulnerability Assessor (CVA), CISM, CISA, Security+, CEH.

Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.

What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Kyndryl is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. Kyndryl is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers