AMVETS Jobs

Job Information

Kyndryl Security Consulting in Tokyo, Japan

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.

The Role

Are you passionate about cybersecurity and looking for an exciting role where you can make a difference? If so, we have an opportunity for you! As a Security Specialist at Kyndryl, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems.

Your responsibilities will be varied and dynamic, spanning asset classification models, risk assessment reports, information security policies, security solution scenarios, implementation plans, organization models, procedures, security services, security effectiveness evaluation reports, and security awareness workshops. You will be tasked with configuring, monitoring, and managing the performance of networks to maintain the quality of services, while also protecting organizational infrastructure from malicious cyber-attacks.

As a key member of our team, you will assess, predict, prevent, and manage the risk of IT infrastructure and data, helping our customers stay ahead of the curve and ensure their systems are secure. You will develop and implement security policies and procedures, working closely with other departments to ensure that all security measures are in place and operating effectively.

But that is not all – at Kyndryl you will have the opportunity to explore innovation in CyberSecurity data science – taking information that has been gathered and looking for areas to have that “Ah Ha” moment. Drawing conclusions and patterns from the data across single and multiple clients. Creating new ideas in the area of risk management and risk quantification.

In addition to your technical responsibilities, you will also play a key role in raising awareness of potential security threats through technical security training on best practices. This is an exciting opportunity to help shape the culture of our clients' organizations and make a tangible impact on their security posture.

If you have a passion for cybersecurity – governance, risk and compliance, are looking for a challenging and dynamic role, and want to work with a team of like-minded individuals, then we want to hear from you! Join us as a Security Specialist and help us secure the future of our clients' organizations.

Your Future at Kyndryl

Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here.

Who You Are

[必須]

•セキュリティコンサルタントとしての豊富な知識と経験(3年以上、かつ複数社での経験)

•セキュリティガバナンス、リスク管理、コンプライアンスの確立・運営に関わる豊富な知識と経験(3年以上、かつ複数社での経験)

•セキュリティ施策・セキュリティ・ソリューションの推進・展開に関わるプロジェクト管理の豊富な知識と経験(3年以上、かつ複数社での経験)

•ITインフラストラクチャー(OS、ネットワーク、Cloudなど)全般の基本スキル

•情報セキュリティ/サイバーセキュリティ全般の基本スキル

•Office 365製品(Excel、Word、PowerPoint、SharePoint、Teamsなど通常業務で使用するソフトウェア)の基本スキル

[オプション]

•CRISC、CGEIT、CERA、CISA、CISSP、CCSPのいずれか、または関連する資格

•TOEIC730点

You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.

Required Skills and Experience

•3+ years of experience in security consulting for multiple clients/organizations

•3+ years of experience in development/management security governance, risk management, compliance management for multiple clients/organizations

•3+ years of experience and ability to manage security initiatives or projects for multiple clients/organizations

•Basic skills/knowledge in IT infrastructure (network, compute, cloud computing etc)

•Basic skills/knowledge in information security/cyber security.

•Understanding and daily use of Microsoft Office 365 Suite and other productivity tools (e.g., Excel, Word, PowerPoint, SharePoint, Teams) to accomplish audit and compliance related tasks

Preferred Skills and Experience

•Valid and current certification in: CRISC – Certified in Risk and Information System Controls ; CGEIT – Certified in the Governance of Enterprise IT ; CERA – Chartered Enterprise Risk Analyst; CISM – Certified Information Security Manager; CISA – Certified Information Security Auditor; CISSP

•English Language Skill (TOEIC 730+)

Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.

What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Kyndryl is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. Kyndryl is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers