ServiceNow SecOps Implementation Consultant

Job Location: Belgium
Job Category: Cybersecurity
Job Type: Full Time

The ServiceNow SecOps Vulnerability Response Implementation Consultant will join SNCB ServiceNow expertise team and will be working alongside the Solutions and Services team of the SNCB CISO organization (Cyber and Information Security Office), a team consisting of cyber specialists. You drive the integration of the Vulnerability Response module of ServiceNow SecOps as part of the security improvement program.

This encompasses the following activities :

  • creation of application roadmap (following ServiceNow product evolutions) & follow-up
    execution of it
  • Organize Workshops capturing business requirements
  • Guide SNCB on the best possible use of the product, leveraging OOTB functionality & best
    practices
  • Functional analysis. Translating this into user stories and validating these with stakeholders;
    be the point of contact during the Technical implementation of these user stories, ensuring OOTB
  • ServiceNow configuration & Development (Following OOTB functionality)
  • Implement integrations with external sources (vulnerability scanning tools, vulnerability
    data sources)
  • Quality Assurance (Technical & Integration Test)
  • Support UAT testing
  • Technical Design
  • Hand-over to support (including applicable documentation creation, support procedures &
    catalog items)
  • Preparation of update sets for deployments & prepare releases in line with SNCB bi-weekly
    release schedule
  • Go-Live support
  • Assist in the preparation of user training materials
  • Be the internal application owner for the SecOps VR application: maintaining the application in
    CMDB, plan & follow-up on application changes (including CAB participation), participate in
    problem analysis for SecOps problems

Your profile:

  • Bachelor’s degree or equivalent experience
  • 3 or more years of relevant experience in ServiceNow projects
  • 3 years of experience with ServiceNow SecOps modules
  • Two or more successful implementations of the ServiceNow Vulnerability Response module
  • Spoken and written fluency in English (Dutch and/or French are considered a plus)
  • Certified ServiceNow Admin + SecOps VR Certification
  • Good understanding of ServiceNow CMDB & CSDM
  • Experience in ServiceNow development & scripting, including development of integrations,
    using business rules, client scripts, UI policies and actions, UI pages and macros, script
    includes catalog items, workflows, web services, reports, etc.
  • Ability to work with end users, technical staff, and management as necessary.
  • Needs to work under pressure and meet deadlines.
  • Strong documentation and verbal/written communication skills.
  • Strong multi-tasking and analytical skills
Sorry! This job has expired.