Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Senior Security Advisor / Consultant (CTA)

AT Kyndryl
Kyndryl

Senior Security Advisor / Consultant (CTA)

Puteaux, France / Remote

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward - always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.

The Role

At Kyndryl, our Customer Technology Advisors (CTAs) and Senior Security Consultants are innovators, constantly pushing boundaries and transforming how our customers conduct business. We seek a talented individual who thrives in a dynamic environment and is prepared to protect organizations from known and unknown threats, becoming a defender of the digital world.

Want more jobs like this?

Get jobs delivered to your inbox every week.

Select a location
By signing up, you agree to our Terms of Service & Privacy Policy.


As a CTA and Senior Security Consultant, you will be responsible for ensuring the confidentiality, integrity, and availability of organizational data by assessing, analyzing, and implementing effective security measures. Your primary focus will be on delivering high-value projects, with the additional responsibility of contributing to technical pre-sales activities to ensure comprehensive security solutions from initial consultation to final implementation.

Key Responsibilities

  • High-Value Project Delivery: Lead and manage high-value security projects, working closely with clients to understand their unique security needs and assess their current security posture. Provide expert guidance on best security practices, risk management strategies, and robust security policies.
  • Pre-Sales Support: Collaborate with the sales team to participate in pre-sales activities, including client meetings, presentations, and the development of proposals that address customer security challenges and demonstrate our value proposition.
  • Hands-on Implementation: Design and implement security controls, policies, and procedures. Collaborate with cross-functional teams to deploy advanced technologies, including firewalls, intrusion detection/prevention systems, access controls, and encryption technologies.
  • Vulnerability Assessments and Audits: Conduct thorough security assessments to identify potential breaches. Your detailed reports and findings will support management decisions and actions.
  • Continuous Learning and Adaptation: Stay ahead of the latest security threats, technologies, and best practices. Your recommendations will enhance the organization's security posture, keeping it at the forefront of defense.
  • IT Infrastructure and Application Security: Lend your expertise to the design and review of IT infrastructure, systems, and applications, ensuring security is integrated from inception.
  • DevSecOps, Cloud Migration, and IT Modernization: Drive the integration of security practices into DevOps processes, facilitate cloud migrations, and contribute to IT modernization efforts to ensure secure, resilient, and scalable solutions.
  • Identity and Access Management (IAM) and Zero Trust: Lead initiatives focused on IAM and Zero Trust architectures, ensuring robust identity verification, access controls, and continuous monitoring to protect against unauthorized access and threats.
  • Collaborative Impact: Work with customers and vendors on security assessments, audits, and due diligence activities. Your knowledge will shape secure collaborations and partnerships.
  • Incident Response and Forensics: Develop and lead incident response plans, conduct forensic investigations, and manage security incidents to minimize impact and improve organizational resilience.
  • Threat Intelligence and Proactive Threat Hunting: Implement and manage threat intelligence programs, conduct proactive threat hunting activities, and stay ahead of emerging threats in the cybersecurity landscape.

Your Future at Kyndryl

As a CTA and Senior Security Consultant at Kyndryl, you will join the Kyndryl Consultant Profession, collaborating with other consultants, architects, project managers, and technical experts. This role offers unlimited opportunities and unmatched support through our commitment to your learning, training, and career growth. We seek individuals who:

  • Have a growth mindset and are eager to drive their own personal and professional development.
  • Are customer-focused, prioritizing customer success in their work.
  • Are inclusive, naturally working well with others.
  • Are effective team players, capable of working collaboratively with cross-functional teams.

Who You Are

You're good at what you do and possess the required experience to prove it. However, equally as important - you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused - someone who prioritizes customer success in their work. And finally, you're open and borderless - naturally inclusive in how you work with others.

Required Skills and Experience

  • Minimum of 7+ years of experience in information security consulting and implementation.
  • Strong understanding of security principles, practices, and technologies.
  • Experience managing risks related to information processing, storage, or transmission.
  • Experience conducting security and risk assessments using frameworks like NIST, RMF, ISO, and ANSSI Guides.
  • Excellent communication skills for conveying complex security concepts to technical and non-technical audiences.
  • Ability to adapt to changing security threats and stay updated with the latest security trends and best practices.
  • Proven ability to work autonomously and collaboratively in a team environment.
  • Demonstrated capability to continuously learn and apply new knowledge in a rapidly evolving field.
  • Proficiency with common security tools and platforms (e.g., SIEM, EDR, SOAR).
  • Knowledge of relevant regulations such as GDPR, HIPAA, PCI DSS, and industry-specific requirements.

Expertise

  • Expertise in multiple security domains such as:

    • Governance, Risk, and Compliance (GRC) and Identity and Access Management (IAM)
    • Network Security and Security Operations Centers (SOC)
    • Cloud Security and Incident Management
    • DevSecOps and IT Modernization
  • Experience with threat intelligence platforms and proactive threat hunting techniques.
  • Proficiency in incident response methodologies and digital forensics.

Concrete Project Experience

  • Proven experience in leading and delivering successful security projects.
  • Demonstrated ability to design and implement security controls, policies, and procedures.
  • Experience with deploying advanced security technologies and conducting thorough security assessments.
  • Experience in quantifying risks and developing mitigation and remediation strategies.
  • Accreditation to work with government authorities or regulated industries, with an opportunity to pass ANSSI Accreditation.

Desired Certifications

  • Certified Information Systems Security Professional (CISSP)
  • Certified Ethical Hacker (CEH)
  • Certified Information Security Manager (CISM)
  • Offensive Security Certified Professional (OSCP)
  • GIAC Security Essentials (GSEC)

Join Kyndryl and be a part of a team that is redefining how businesses implement secure solutions. Apply now to be at the forefront of cybersecurity innovation.

Being You

Diversity is a whole lot more than what we look like or where we come from, it's how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we're not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you - and everyone next to you - the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That's the Kyndryl Way.

What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter - wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked 'How Did You Hear About Us' during the application process, select 'Employee Referral' and enter your contact's Kyndryl email address.

Client-provided location(s): 92400 Courbevoie, France
Job ID: Kyndryl-R-22505
Employment Type: Full Time

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Vision Insurance
    • Life Insurance
    • Dental Insurance
    • Health Reimbursement Account
    • Mental Health Benefits
  • Parental Benefits

    • Birth Parent or Maternity Leave
  • Work Flexibility

    • Remote Work Opportunities
    • Flexible Work Hours
  • Vacation and Time Off

    • Paid Vacation
    • Paid Holidays
    • Personal/Sick Days
    • Volunteer Time Off
  • Professional Development

    • Mentor Program
    • Access to Online Courses
    • Lunch and Learns