Global Micro-Segmentation Consult Lead

INEGL B'LORE - EGL, India

Kyndryl

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day.

View all jobs at Kyndryl

Apply now Apply later

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.


The Role

In this pivotal role, you will:

  • Architect and execute a client-centric go-to-market strategy that addresses the evolving segmentation security needs of enterprises, driving significant market penetration and revenue growth.
  • Partner with C-level executives and senior leadership to provide strategic guidance on micro-segmentation, and best practices, fostering long-term client relationships.
  • Lead complex, high impact consulting engagements, applying rigorous analytical frameworks to develop and implement tailored micro-segmentation solutions that deliver tangible business outcomes.
  • Cultivate and secure strategic client engagements by acting as a recognized thought leader and subject matter expert, showcasing our firm's deep expertise in micro-segmentation.
  • Drive innovation and thought leadership by anticipating emerging segmentation trends and developing cutting-edge methodologies and solutions, solidifying our position as the premier provider of segmentation services.
  • Empower sales teams with the knowledge and tools necessary to effectively communicate the value of our micro-segmentation offerings, driving successful client engagements and business development.

Key Responsibilities:

  • Strategically Drive Micro-Segmentation Adoption: Develop and execute client-focused go-to-market strategies for micro-segmentation products and services, directly addressing the unique security challenges of enterprises.
  • Become a Trusted Client Advisor: Partner closely with sales teams to deeply understand client business objectives and security needs, translating them into tailored, high-impact segmentation solutions.
  • Provide Expert Segmentation Guidance: Serve as a strategic advisor to clients, guiding them through complex segmentation best practices, risk management frameworks, and compliance requirements, including those specific to regulations.

Micro-Segmentation Strategy & Architecture:

  • Design and implement micro-segmentation strategies aligned with Zero Trust security principles.
  • Develop fine-grained segmentation policies for workloads, applications, and user access.
  • Conduct traffic flow analysis, application dependency mapping, and risk assessments to define segmentation rules.
  • Ensure seamless integration of micro-segmentation solutions with existing security architectures and SIEM platforms.
  • Define least privilege access controls and enforce software-defined perimeters (SDP) to minimize attack surfaces.

Micro-Segmentation Implementation & Security Operations:

  • Deploy, configure, and manage micro-segmentation platforms such as Illumio, VMware NSX, Cisco, and Guardicore.
  • Work closely with network security teams to enforce workload isolation and dynamic policy enforcement.
  • Integrate micro-segmentation with firewalls, IDS/IPS, and endpoint security solutions for enhanced threat protection.
  • Optimize real-time monitoring, policy enforcement, and security analytics using SIEM, SOAR, and UEBA platforms.
  • Support incident response and threat containment by leveraging segmentation policies to block unauthorized lateral movement.

Zero Trust & Risk Management:

  • Align micro-segmentation initiatives with Zero Trust Architecture (ZTA) and NIST 800-207 guidelines.
  • Conduct risk assessments, policy validation, and compliance testing for segmentation policies.
  • Ensure compliance with industry regulations, including PCI-DSS, HIPAA, SOX, ISO 27001, NIST, and CIS controls.
  • Automate security workflows for dynamic policy adjustments and real-time segmentation enforcement.

Project Leadership & Stakeholder Engagement:

  • Lead enterprise-wide micro-segmentation projects from strategy to full deployment.
  • Provide guidance to CISOs, network security architects, DevSecOps, and IT security teams on segmentation strategies.
  • Conduct workshops, training sessions, and best practice sharing on micro-segmentation adoption.
  • Mentor junior security engineers and drive innovation in workload security and segmentation.


Who You Are

Must-Have Skills:

  • 7+ years of experience in network security, micro-segmentation, and Zero Trust security.
  • Hands-on expertise with micro-segmentation platforms such as Illumio, VMware NSX, Cisco, Guardicore, or similar technologies.
  • Strong knowledge of network security principles, firewall policies, workload protection, and Zero Trust segmentation.
  • Experience with SIEM, SOAR, UEBA, and cloud security solutions (AWS, Azure, GCP).
  • Understanding of application dependency mapping, workload isolation, and risk-based access controls.
  • Familiarity with compliance frameworks (NIST 800-207, PCI-DSS, GDPR, ISO 27001, CIS).

Nice-to-Have Skills:

  • Experience with Kubernetes and container security segmentation.
  • Knowledge of AI-driven security analytics, behavioral threat detection, and automation in security operations.
  • Relevant certifications such as Illumio Certified Micro-Segmentation Engineer (ICME), CISSP, CCSP, CISM, or VMware NSX Certified.


Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.


What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations.  At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: Analytics Automation AWS Azure C CCSP CISM CISSP Cloud Compliance DevSecOps Endpoint security Firewalls GCP GDPR HIPAA IDS Incident response IPS ISO 27001 Kubernetes Monitoring Network security NIST Risk assessment Risk management SIEM SOAR SOX Strategy Threat detection VMware Zero Trust

Perks/benefits: Career development Startup environment

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.