Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.


The Role

Job Responsibilities 

  • Conduct thorough security testing of the ServiceNow platform, including vulnerability assessments and penetration testing. 

  • Identify security vulnerabilities and provide actionable recommendations for remediation. 

  • Ensure compliance with healthcare industry standards and regulations (e.g., HIPAA, HITECH). 

  • Manage and secure the integration of ServiceNow with other tools / Eg.Aternity and other enterprise tools. 

  • Ensure secure data exchange and process automation across integrated systems 

  • Conduct security assessments of integration points to identify and mitigate risks. 

  • Develop and implement risk management strategies to address identified security risks. 

  • Collaborate with stakeholders to ensure that security risks are communicated and addressed effectively. 

  • Develop and enforce security best practices, standards, and guidelines for the ServiceNow implementation. 

  • Ensure adherence to governance and compliance frameworks within the ServiceNow environment. 

  • Conduct regular security audits to maintain compliance with security and regulatory requirements. 

  • Work closely with IT teams, business units, and external vendors to gather security requirements and design solutions. 

One of the benefits of Kyndryl is that we work with clients in a variety of industries, from banking to retail. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here. You’ll also get the chance to share your expertise by recommending modernization options, identifying new business opportunities, and cultivating relationships with other teams and stakeholders. Does the work get challenging at times? Yes! But you’ll collaborate with a diverse group of talented people and gain invaluable management and organizational skills, which will come in handy as you move forward in your career.


Your Future at Kyndryl
Kyndryl's focus on providing innovative IT solutions to its customers means that in Systems Management, you will be working with the latest technology and will have the opportunity to learn and grow your skills. You may also have the opportunity to work on large-scale projects and collaborate with other IT professionals from around the world.


Who You Are

Who You Are
You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.

Job Requirements 

  • Bachelor's degree in Information Security, Computer Science, Information Technology, or a related field. 

  • Relevant security certifications (e.g., CISSP, CEH, CISM, or GIAC). 

  • Extensive experience (typically 5+ years) in security testing, vulnerability assessment, and penetration testing. 

  • Proven experience in securing large-scale IT implementations, preferably in the healthcare industry. 

  • Experience with ServiceNow security configurations and best practices. 

  • Familiarity with integrating ServiceNow with tools such as Aternity. 

  • Strong knowledge of security testing tools and methodologies. 

  • Understanding of web application security, network security, and cloud security principles. 

  • Knowledge of healthcare industry regulations and standards (e.g., HIPAA, HITECH). 


Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.


What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations.  At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Is a Remote Job?
No

Kyndryl is the world's largest provider of IT infrastructure services serving thousands of enterprise customers in more than 60 countries.  

We design, build, manage and modernize the mission-critical...

Apply Now