Oracle has flagged the Senior Consultant - Sales Cloud job as unavailable. Let’s keep looking.

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.

The Role

Do you have a passion for driving security agenda for your client? Are you a master of Cyber Security domain and eager to make an impact on our customers? We're seeking a talented Cyber Security Consultant to join our team for multi-disciplinary, complex consulting engagements. 

Job Responsibilities:

  • Understand customer’s cloud migration requirements and prepare cloud security adoption strategies.
  • Design and implement the cloud landing zone to secure the infrastructure, applications and data hosted in multi-cloud, hybrid environment.
  • Design and implement security controls to secure cloud subscriptions such as IaaS, PaaS, SaaS and serverless computing.
  • Assess the cloud native controls, on-prem security controls and define the suitable security controls to protect the cloud environment considering the customer security policies, compliance requirements while ensuring cost effectiveness.
  • Prepare the TO-BE Cloud Security Architecture high-level design & low-level design documents.
  • Identify cloud misconfigurations and provide a recommendation for remediating proactively.
  • Define the data security strategy in cloud and deploy the controls leveraging encryptions, key management solutions and Cloud HSM’s.
  • Review the cloud governance & adherence to compliance process leveraging CWPP, CSPM, CNAPP.
  • Design and implement strategies for managing security alerts/logs from cloud instances in coordination with SOC team.
  • Define hardening checks based on CIS security benchmarks, provide security input for designing Infrastructure-as-a-code for automated provisioning.
  • Perform gap analysis, identify the gaps in alignment with Zero trust security standards and provide actionable recommendations to enhance the cloud security posture.

Your Future at Kyndryl

As an IT Strategy Consultant at Kyndryl you will join the Kyndryl Consultant Profession, working with other Kyndryl Consultants, Architects, Project Managers, and cross-functional Technical Subject Matter Experts. Whether you want to lead multi-disciplined teams as a Senior Consultant or delve into transforming Fortune 500 companies as a Cyber Security consultant – you’ll have access to unlimited opportunities with Kyndryl.

Who You Are

You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.

Required Skills and Experience

  • In-depth experience in designing, architecting, and implementing Cloud Security solution is mandatory in any of the cloud hyperscaler’s such as AWS, Azure and GCP.
  • Having high level architecture level understanding of various security technologies such as Cloud Security, Network Security, Endpoint Security, Data Security, IDAM and SIEM solutions.
  • Ability to perform cloud assessment across multi-cloud and hybrid environment, preferably executed one or two cloud migration and cloud security assessment is preferred.
  • Working knowledge and understanding of cybersecurity framework such as Cloud Well Architected Framework, NIST framework, Zero Trust principles, standards such as ISO27001, PCI-DSS, CIS benchmark and regulatory guidelines such as RBI, IRDA, SEBI, Indian IT-Act, MeitY, etc.
  • Understanding current cybersecurity threat landscape, security incidents and technology trends are key to be successful in the role.
  • Job involves dealing with CxO’s, hence, clear articulation, presentation and Interpersonal skills are required.

Preferred Certifications

  • Atleast one or two Cybersecurity certifications such as CCSP, CCSK, AWS-SCS-C01 and Azure AZ-500, Google Cybersecurity.

Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.

What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Read Full Description
Confirmed 23 hours ago. Posted 16 days ago.

Discover Similar Jobs

Suggested Articles