Job Details

ID #21718889
State California
City Santaclara
Job type Full-time
Salary USD TBD TBD
Source ServiceNow
Showed 2021-10-26
Date 2021-10-25
Deadline 2021-12-24
Category Et cetera
Create resume

Product Security Engineer (SSDL)

California, Santaclara, 95050 Santaclara USA

Vacancy expired!

Job Description

Team

Product Security is Shifting Everywhere and holistically improving the maturity of the security program. The Secure Software Development Lifecycle (SSDL) team helps the organization measure and improve security activities. The team leads product threat modeling, helps to improve security behaviors, and manages a highly visible security champions program.

Role

As a Product Security Engineer on the ServiceNow SSDL team, you will collaborate with developers and software architects on highly technical solutions and help the organization build secure and resilient software. You will be threat modeling products and services to identify potential risk and participate in architectural reviews of products in development.

A key part of this position is to ensure the continued success of a large and growing security champions program. You will work with security champions to identity opportunities to assist them in defining security requirements, be a subject matter expert for security questions, and assist with secure design considerations. As a Product Security Engineer, you will help security champions be successful.

What you get to do in this role:

  • Work on a wide range of technologies
  • Work on complex architectural and technical challenges
  • Participate in threat modeling activities
  • Mentor and collaborate with development teams to adopt secure coding practices
  • Work on strategic and highly visible security activities across the organization
  • Be an advocate for security and participate in a security champions program

Qualifications

To be successful in this role, we need someone who has:

  • 3+ years of experience in threat modeling and threat modeling tools
  • In-depth knowledge of common web application vulnerabilities (OWASP Top 10)
  • Developer-level proficiency in at least one language - Python, Java, JavaScript, and Golang preferred
  • Knowledge of static analysis (SAST), dynamic analysis (DAST), and software composition analysis (SCA) security tools
  • Knowledge of the Software Development Lifecycle (SDLC)
  • Knowledge of OWASP ASVS, SCVS, and related verification standards
  • Ability to communicate technical concepts to business stakeholders
  • A passion for security

JV20

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

If you are an individual with a disability and require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at +1 (408) 501-8550, or[emailprotected]for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Vacancy expired!

Subscribe Report job