Kyndryl, Inc. Jobs

Job Information

Kyndryl Director, Third Party Risk Management in Richmond, Virginia

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.

The Role

At Kyndryl, our Security leaders are game-changers, constantly pushing the boundaries of what's possible and transforming the way our customers do business. We're looking for a talented leader who thrives in a dynamic environment and is ready to take on the challenge of protecting organizations from threats both known and unknown – being the defender of tomorrow’s digital world.

As part of Security Assurance leadership team you'll be the guardian of confidentiality, integrity, and availability, ensuring organizations are shielded from the ever-evolving threat landscape. Your expertise will be sought after as you assess, analyze, and implement effectiveness of security measures in customer environments, leaving no stone unturned when it comes to safeguarding their most sensitive data.

Collaboration will be your forte, as you work closely with your stakeholders to understand their unique security requirements and assess their current security posture. Armed with this knowledge, you'll provide expert guidance and recommendations on the best security practices, risk management strategies, and robust security policies that will fortify their defenses and ensure compliance with all relevant standards and regulations.

In the fast-paced world of cybersecurity, staying ahead of the game is crucial. That's why you'll continuously immerse yourself in the latest security threats, technologies, and best practices. Your recommendations will drive enhancements to the organization's security posture, ensuring it remains at the cutting edge of defense.

You will drive collaboration with customers, delivery, and auditors on security assessments, audits, and due diligence activities. Your knowledge and experience will be instrumental in shaping secure collaborations and partnerships.

Your Future at Kyndryl

As a Security Leader at Kyndryl you will join the Kyndryl Global Security & Resilience Practice, working with other Kyndryl Leaders, Consultants, Architects, Project Managers, and cross-functional Technical Subject Matter Experts – presenting unlimited opportunities with unmatched support through our investment in your learning, training, and career growth

If you are hired, the anticipated compensation range for the position is $154,680 to $340440 based on a full-time schedule. Your ultimate compensation may vary depending on your geography, job-related skills and experience. For part time roles, the compensation will be adjusted appropriately. The pay or salary range will not be below any applicable state, city or local minimum wage requirement.

This position will be eligible for Kyndryl’s discretionary annual bonus program, based on performance and subject to the terms of Kyndryl’s applicable plans. You may also receive a comprehensive benefits package which includes medical and dental coverage, disability, retirement benefits, paid leave, and paid time off. Note: If this is a sales commission eligible role, you will be eligible to participate in a sales commission plan in lieu of the annual discretionary bonus program.

Applications will be accepted on a rolling basis.

Kyndryl currently does not require employees to be fully vaccinated against COVID-19, however, if you are hired to work at a client, customer, or partner location, you may be required to show proof of vaccination to align with their respective COVID-19 vaccination policies. Those who believe they are eligible may apply for a medical or religious accommodation prior to the start of employment.

Who You Are

You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.

Required Skills and Experience

  • Minimum of 5+ years of experience in information security with a strong understanding of security principles, practices, and technologies

  • Experience managing risks related to the use of processing, storing, or transmitting information to reduce or eliminate impact, integrity, or availability of information and information systems

  • Experience conducting security and risk assessments using security frameworks (e.g., NIST, RMF, ISO, Common Criteria)

  • Experience with Third Party Risk Management strategy, methodology, and solutions.

  • Excellent communication skills, both written and verbal, with the ability to communicate complex security concepts to technical and non-technical audiences

  • Ability to adapt to changing security threats and technologies and stay updated with the latest security trends and best practices

Preferred Skills and Experience

  • Past experience in assisting stakeholders in quantifying risks and developing mitigation and remediation strategies. Experience with either NIST 800-30 and/or ISO 27005 and/or ISO 31000 risk framework.

  • Understanding and application of NIST and/or ISO Control Framework, Critical Security Controls, and other related regulatory and compliance frameworks.

  • Experience with audits including but not limited to SOC1/SOC2/SOC3, ISO 27001, ISO 27017, ISO 27018, HITRUST, and/or PCI-DSS.

Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.

What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Kyndryl is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. Kyndryl is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers