Skip to content

 

Zürich - Swiss Franc120 - Swiss Franc125 per hour Contract Posted by: Trust In Soda Posted: Monday, 23 September 2024
 
 

Job Title: Senior ServiceNow Consultant (GRC & Security)

Start Date: ASAP

Contract Length: 6 months + Extension

Location: Zurich, Switzerland

Working Model: 2 days onsite

Rate: 125 CHF Per Hour

Language: German Speaking

About the Role:

We are seeking a highly skilled and experienced Senior ServiceNow Consultant specializing in Governance, Risk, and Compliance (GRC) and Security Operations (SecOps) models within ServiceNow. In this role, you will lead and deliver complex projects, working closely with clients to design, configure, and implement tailored ServiceNow GRC and Security solutions. You will be the subject matter expert, providing strategic guidance and hands-on expertise to ensure solutions meet business needs and regulatory requirements.

Key Responsibilities:

  • Lead the design, implementation, and customization of ServiceNow GRC and Security Operations solutions.
  • Collaborate with key stakeholders to gather business requirements, perform risk assessments, and develop implementation roadmaps.
  • Develop and configure workflows, policies, and frameworks to ensure compliance with security standards and regulatory requirements.
  • Provide expert advice on best practices for integrating GRC and Security modules with other ServiceNow applications.
  • Perform gap analyses, data migrations, and system integrations as required.
  • Conduct regular system health checks and security audits to ensure ongoing system integrity and compliance.
  • Train and mentor junior consultants and client teams on ServiceNow GRC & SecOps functionalities.
  • Collaborate with cross-functional teams to deliver solutions that enhance security posture and risk management.

Required Skills & Experience:

  • Proven experience (5+ years) in implementing and managing ServiceNow solutions, specifically in GRC and Security Operations.
  • Strong understanding of ServiceNow platform architecture and integration capabilities.
  • Expertise in configuring and customizing ServiceNow GRC modules, including but not limited to Policy & Compliance, Risk Management, and Audit Management.
  • Proficiency in ServiceNow Security Operations (Security Incident Response, Threat Intelligence, Vulnerability Response).
  • Experience with security frameworks such as ISO 27001, NIST, COBIT, and other regulatory requirements.
  • Demonstrated experience in leading projects and managing client relationships.
  • Ability to translate complex business requirements into technical solutions.
  • Strong communication and presentation skills, with the ability to explain technical concepts to non-technical stakeholders.
  • ServiceNow Certified Implementation Specialist (GRC or SecOps) is highly preferred.

Preferred Qualifications:

  • Experience with other security and risk management tools and integrations.
  • Knowledge of Scripting languages such as JavaScript or PowerShell to automate workflows.
  • ITIL certification or other relevant certifications.

Zürich, Switzerland
IT
Swiss Franc120 - Swiss Franc125 per hour
Trust In Soda
Kingsley Eze 
JS-109656
23/09/2024 10:39:19

We strongly recommend that you should never provide your bank account details to an advertiser during the job application process. Should you receive a request of this nature please contact support giving the advertiser's name and job reference.