ServiceNow Consultant - Singapur, Singapore - KPMG - Singapore

    KPMG - Singapore
    KPMG - Singapore Singapur, Singapore

    1 month ago

    Default job background
    $80,000 - $120,000 per year Technology / Internet
    Description
    Job Description

    At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of experiences on which to build a rewarding career. We're proud of our culture - it's one that recognises hard work, encourages new ways of thinking and embraces diversity and inclusion. We have an innovative spirit which inspires what we do and how we do it - striving to be better lies at the heart of who we are.

    KPMG Cybersecurity professionals assist clients to address their concerns around Confidentiality, Integrity, Availability and Privacy of their technology, business systems, and information assets. Using a holistic view of how Technology and Business integrate, the Cyber team performs technology-risk focused assessments, technology compliance, IT/operational process reviews, and design of information risk & cyber security solutions.

    Cyber team members regularly interact with C-Suite clients, such as Chief Executive Officer (CEO), Chief Information Security Officer (CISO), Chief Information Officer (CIO), Chief Operating Officer (COO), Chief Risk Officer (CRO) and their direct reports. Hence, a client centric mind-set, understanding of IT within a Business context, and well-developed communication skills are desirable.

    The role involves:

  • Serving as the key technical resource for the configuration, development, support, and maintenance of the ServiceNow GRC/IRM and BCM Implementation. The successful candidate will have fluency In ServiceNow GRC/IRM Module Development principles that enables team lead and stakeholders to develop enterprise business solutions for our customers.
  • Serving as primary technical point-of-contact for projects focused on cybersecurity capabilities within ServiceNow (IRM/GRC, SIR, VR)
  • Leading the efforts and provide guidance in requirements gathering and developing/documenting process workflows.
  • Defining technical solutions for architecture and design that are aligned with the client's business problems and ServiceNow implementation best practices.
  • Designing and develop solutions within the ServiceNow environment to include new or modifications to applications, forms, flow, workflow, UI policies, UI actions, business rules, ACLs, UI Builder, and any other configurations required to support client processes.
  • Providing advanced support for ServiceNow by troubleshooting a variety of application problems, implementing bug fixes, and performing root cause analysis
  • Participating in the discovery sessions and process definitions with team lead and other developers
  • Performing upgrades and installations of ServiceNow
  • The ideal candidate should possess:

  • Bachelor's degree in information technology, Management Information Systems, Computer Science or related field and/or a technology focused MBA or comparable experience.
  • Minimum 5-10 years of relevant experience on end-to-end ServiceNow GRC/IRM implementation experience will be preferred.
  • Experience developing ServiceNow GRC/IRM (Governance Risk and Compliance / Integrated Risk Management) modules including good understanding of Authority Documents, Citations, Policies, Control Objectives, Acknowledgment Campaigns, Entity Types, Risk and Audit processes in ServiceNow.
  • Direct development experience with the ServiceNow platform - UI Actions, UI Policies, Business Rules, Client Scripts, Script Includes, Catalog Client Scripts, Catalog UI Policies, Email Scripts, Roles / Groups
  • Experience with key technologies relevant to ServiceNow integration solutions including SSO, SAML, SSL, Web Services, LDAP, JDBC, ODBC, REST, SCP, FTPS. These skills although not mandatory will be considered a big plus during the evaluation.
  • Experience with scripting in the ServiceNow platform using JavaScript.
  • ServiceNow Certified System Administrator (CSA) certification
  • Optionally have ServiceNow Certified Implementation Specialist - Risk and Compliance
  • Deep knowledge and experience in understanding Risk and IRM customer requirements necessary to successfully implement a complex SaaS or PaaS solution including a strong appreciation for understanding security, data and business usage requirements will be a strong plus.
  • Understanding of common cybersecurity concepts such as vulnerability management, risk management, cyber security frameworks (NIST, COBIT), attack vectors, threat intelligence