ServiceNow implementation specialist

Cheshire  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

We are IT Recruitment Specialists partnered with a prestigious Global Consultancy who require a ServiceNow implementation specialist for one of their Public sector Clients based in Knutsford.

  • IR35 - This role is inside of IR35
  • Location: Knutsford(100% Onsite)

Job Description:

  • ServiceNow Implementation Specialists for Security Operations
  • Relevant Core Experience: +6 years
  • Look for candidate as an implementation specialist Security Operations who has skill implemented having good knowledge too on ServiceNow ITSM modules.
  • Certified Implementation Consultant on Security Operations is an added advantage
  • If doesn't have Certified then should have implemented or an implementation specialist of the following -
    - Security Incidents
    - Security operations and threat intelligence
    - Security Playbooks & Runbooks

Key Skills required:

  • This person must be able to drive this implementation, owning the workshops and negotiating a complex organisation, processes, and data requirements (integrations etc.)
  • who also having latest update on SNOW technology and can independently start working at client side by integrating with stakeholders? We are not just looking of administration level skills but looking of excellent development skills on all SNOW modules.
  • Field experience participating in a ServiceNow Security Incident response deployment project or maintaining the SIR application suite in a ServiceNow instance. General familiarity with industry terminology, acronyms, and initialisms.
  • Exposure to the follow key modules in ServiceNow is required:
    Significant knowledge on Incident/Problem/Change module
    Significant proven experience in delivery of
    Vulnerability Response Applications and Modules
    Getting Data Into Vulnerability Response
    Tools to Manage Vulnerability Response
    Automating Vulnerability Response
    Application Vulnerability Response
    Vulnerability Response Data Visualization

Demonstrable experience in following Technical concepts of ServiceNow is MUST

The following Certifications are an added advantage.

  • Certified System Administrator
  • Certified Application Developer
  • Certified Implementation Specialist on Security Operations
  • ITIL v3

If you are interested in this position and would like to learn more please send through your CV and we will get in touch with you as soon as possible. Please note, candidates are often Shortlisted within 48 hours.

Start date
ASAP
Duration
6 months
From
J & C Associates Ltd
Published at
28.10.2021
Project ID:
2238297
Contract type
Freelance
To apply to this project you must log in.
Register