Advisory Solution Consultant, Security & Risk

Singapore, Singapore

Job Description

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you.

With more than 7,400+ customers, we serve approximately 80% of the Fortune 500, and we're proud to be one of FORTUNE's 100 Best Companies to Work For and World's Most Admired Companies 2022.

Learn more on and about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.



ServiceNow is seeking driven Pre-Sales Security Solution Architects. The Security Solution Architect will be the subject matter expert providing leadership and expertise to support customers during the sales engagement. You will partner with sales, solution consulting and the rest of the ServiceNow ecosystem to achieve customer success through thought leadership and driving awareness. The role takes a consultative approach with our customers and prospects to discover and map business outcome-driven solutions.

The Security Solution Architect will also participate in the acquisition and retention of customers by leveraging the GRC and Security Operations (Security Incident Response, Threat Intelligence and Vulnerability Response) solutions and the rest of the ServiceNow portfolio. This is a hands on Security Solution Architect who is capable of going wide and deep on solution development and positioning.

Our impact:

  • Responsible for creating innovative solutions leveraging ServiceNow Security Operations (Security Incident Response, Threat Intelligence and Vulnerability Response).
  • Review customer's security architecture and design process and system integrations to ServiceNow Security Operations.
  • Respond to customer questions relating to ServiceNow Security Operations
  • This role is pivotal in providing our growing customer base, with lessons learned, strategies, and advice to enhance real world Security Operations.
  • Develop and contribute to sales campaigns focused on Security Operations
  • Contribute and maintain a showcase of Security Operations solutions created on the ServiceNow platform
  • Help develop solutions and capabilities that enable other Solution Consultants to demonstrate the value of Security Operations on the ServiceNow platform
  • Configure solution environments to address customer requirements and business issues.
  • Collaborate with Product Management and Development team members to enhance. ServiceNow products with new capabilities that address customer needs.
  • Ability to work in a global team and, share best practices and known solutions with other Solution Consultants to enhance the quality and efficiency of other team members.
  • Stay current on competitive analyses and understanding differentiators between ServiceNow and its competitors.
  • Supporting Marketing events - user conferences, trade shows, analyst demonstrations, webinars etc.
Qualifications

To be successful in this role you have:
  • Strong pre-sales experience
  • Understanding of the sales process and a trusted advisor for account representative and extended sales organization.
  • A Bachelor's degree or equivalent training and 3-5 years of experience is required.
  • Work experience or strong understanding of Security Operations Center (SOC), Network Operations Center (NOC) or Computer Security Incident Response Center (CSIRC).
  • Strong understanding of Networking and Security technologies: SIEM, IDS /IPS, vulnerability management, end-point protection, breach detection and threat intelligence.
FD21

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. to learn about our work personas: flexible, remote and required-in-office.

All new employees hired in the United States are required to be fully vaccinated against COVID-19, subject to such exceptions as required by law. If hired, you will be required to submit proof of full vaccination or have an approved accommodation, by your start date. Visit our to learn more.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the .

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1168568
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned