Consultant], [IT-Security]

Genpact

  • Montreal, QC
  • Permanent
  • Full-time
  • 1 month ago
With a startup spirit and 115,000 + curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it! We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create meaningful transformation that moves us forward in our pursuit of a world that works better for people.
Now, we’re calling upon the thinkers and doers, those with a natural curiosity and a hunger to keep learning, keep growing. People who thrive on fearlessly experimenting, seizing opportunities, and pushing boundaries to turn our vision into reality. And as you help us create a better world, we will help you build your own intellectual firepower.Welcome to the relentless pursuit of better.Inviting applications for the role of [Consultant], [IT-Security]!
The purpose of this job is to provide all aspects of IT Security administration and provide technical guidance and support for vulnerability and patching.
This position will also handle escalated incidents and perform root cause analysis of any problems that may arise out of Incident Report (IR) and/or proactive needs for business.Responsibilities
  • Understand requirements relating to vulnerability assessment and design solutions accordingly
  • Create SOPs and lead the Cyber Security team
  • Perform root cause analysis for recurring vulnerabilities being reported by various tools such as TENABLE and other NESSUS scanners
  • Report & present weekly progress on the remediation tasks taken up to fix the vulnerabilities
  • Patching for windows and Unix/Linux Servers.
  • Vulnerability Remediation for Unix/Linux and Windows Servers.
  • Represent & be the SPOC for IT Infra teams vulnerability remediation progress report to client.
  • Work with the right teams within Genpact, client or 3rd parties for the implementation of change
  • Follow the required policies and procedures for the incident, problem and change management
  • Ensure service performance expectations are met with service levels and quality
  • Raise/escalate any service related issues and risks to track lead and/or ITS lead
  • Exposure to finance domain (preferably capital markets) in the previous years
Qualifications we seek in you!
Minimum Qualifications
  • Graduate or postgraduate in Technology with Computers or Information Technology (IT) stream.
Preferred Qualifications/ Skills
  • Experience in the field of Cyber Security Vulnerability remediation & Pen testing.
  • A strong understanding of networking and relevant protocols including TCP/IP, HTTP, SMTP, and DNS.
  • Expert in Information security or/and cyber security or/and network security.
  • It is good to have industry few leading networking and/or security certifications such as CCNA, N+, Security+, CySA+, CCSP, CISSP, CEH, OSCP, eJPT etc.
  • Must have good trouble shooting and analytical skills.
  • Excellent communication skills (verbal and written).
  • High energy, results driven person with strong interpersonal skills.
  • Able to work under minimal supervision and ability to build & mentor a team
  • Strong troubleshooting skills of complex network, system, and/or security problems.
  • Excellent verbal and written communication skills.
  • Highly disciplined and motivated, able to work independently
  • Able to collate & produce quality reports for client meetings showcasing various progress in the file of Vulnerability remediations.
  • Capital Markets Domain knowledge is preferred
  • Knowledge of ITIL, integration across IPC (Incident, Problem & Change Management)
  • Well versed with cyber related updates across industry/globe.
Genpact is an Equal Opportunity Employer and considers applicants for all positions without regard to race, color, religion or belief, sex, age, national origin, citizenship status, marital status, military/veteran status, genetic information, sexual orientation, gender identity, physical or mental disability or any other characteristic protected by applicable laws. Genpact is committed to creating a dynamic work environment that values diversity and inclusion, respect and integrity, customer focus, and innovation. For more information, visit www.genpact.com . Follow us on Twitter, Facebook, LinkedIn, and YouTube.Furthermore, please do note that Genpact does not charge fees to process job applications and applicants are not required to pay to participate in our hiring process in any other way. Examples of such scams include purchasing a 'starter kit,' paying to apply, or purchasing equipment or training.

Genpact