Epicareer Might not Working Properly
Learn More
N

Security Consultant

  • Full Time, onsite
  • NTT DATA Americas, Inc
  • Remote On Site Hybrid, United States of America
Salary undisclosed

Apply on


Original
Simplified
NTT DATA strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.

NTT Data's client is currently seeking a Security Consultant to join their team in REMOTE, Kentucky (US-KY), United States (US).

Job Description:
Description:
The Security Consultant determines Security Consultant requirements by evaluating business strategies and requirements. The Security Consultant work assignments are varied and frequently require interpretation and independent determination of the appropriate courses of action.

The Security Consultant plans security systems by evaluating network and security technologies; developing security requirements for local area networks (LANs), wide area networks (WANs), virtual private networks (VPNs), routers, firewalls, and related security and network devices; designs public key infrastructures (PKIs), including use of certification authorities (CAs) and digital signatures as well as hardware and software; adhering to industry standards. Understands department, segment, and organizational strategy and operating objectives, including their linkages to related areas. Makes decisions regarding own work methods, occasionally in ambiguous situations, and requires minimal direction and receives guidance where needed. Follows established guidelines/procedures.

Required Qualifications
  • Bachelor's degree
  • Critical to have proactive collaboration, open team communication and growth mindset
  • Extensive experience as technical cyber Security Consultant
  • Hands on experience with handling security incidents/SecOps
  • Experience integrating Cyber Security technologies with existing technologies
  • Experience implementing Cyber Security technologies with enterprise-wide impact
  • Must be passionate about contributing to an organization focused on continuously improving consumer experiences
  • Familiarity working with InTune, MS Defender, CyberArk, Qualys (vulnerability scan), Az MFA, Az security tools, ProofPoint, ZScaler, Google Chronicle, ServiceNow.
Preferred Qualifications
  • Master's Degree in Technical Field
  • CISSP or CEH or similar certification

About NTT DATA

NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group, which invests over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. Visit us at us.nttdata.com.



NTT DATA is an equal opportunity employer and considers all applicants without regarding to race, color, religion, citizenship, national origin, ancestry, age, sex, sexual orientation, gender identity, genetic information, physical or mental disability, veteran or marital status, or any other characteristic protected by law. We are committed to creating a diverse and inclusive environment for all employees. If you need assistance or an accommodation due to a disability, please inform your recruiter so that we may connect you with the appropriate team.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job