Onsite
Full Time Posted 5 days ago
I'm Interested

Job Type

Full Time

Job Details

Job Description

The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact.

What you get to do in this role

  • Perform application security testing on ServiceNow products
  • Identify, communicate, and recommend remediation of Security Vulnerabilities
  • Audit source code of the ServiceNow platform and applications
  • Help lead security discussions with the other engineering teams
  • Work with the development teams to help to create secure products
  • Participate in research to identify new attack vectors and adopt new methodologies

Qualifications

To be successful in this role you have:

  • A passion for security
  • 5+ years of experience in an application security role performing vulnerability assessments, and penetration testing
  • In-depth knowledge of security vulnerabilities and testing methodologies
  • Experience with manual source code review in languages such as: Java, JavaScript, Python, Ruby or PHP
  • Coding experience and developer proficiency in at least one language: Java, Python or Javascript
  • Knowledge of ServiceNow Technologies is an advantage

#SecurityJobs

Not sure if you meet every qualification? We still encourage you to apply! We value inclusivity, welcoming candidates from diverse backgrounds, including non-traditional paths. Unique experiences enrich our team, and the willingness to dream big makes you an exceptional candidate!


Additional Information

Work Personas

We approach our distributed world of work with flexibility and trust. Work personas (flexible, remote, or required in office) are categories that are assigned to ServiceNow employees depending on the nature of their work. Learn more here.

Equal Opportunity Employer

ServiceNow is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status, or any other category protected by law. In addition, all qualified applicants with arrest or conviction records will be considered for employment in accordance with legal requirements. 

Accommodations

We strive to create an accessible and inclusive experience for all candidates. If you require a reasonable accommodation to complete any part of the application process, or are unable to use this online application and need an alternative method to apply, please contact talent.acquisition@servicenow.com for assistance. 

Export Control Regulations

For positions requiring access to controlled technology subject to export control regulations, including the U.S. Export Administration Regulations (EAR), ServiceNow may be required to obtain export control approval from government authorities for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by relevant export control authorities. 

From Fortune. ©2024 Fortune Media IP Limited. All rights reserved. Used under license. 


Mission
We're connecting diverse talent to big career moves. Meeting people who boost your career is hard - yet networking is key to growth and economic empowerment. We’re here to support you - within your current workplace or somewhere new. Upskill, join daily virtual events, apply to roles (it’s free!).
Are you hiring? Join our platform for diversifiying your team
Sr Product Security Engineer
I'm Interested