Job Details

ID #20073458
State California
City Santaclara
Job type Full-time
Salary USD TBD TBD
Source ServiceNow
Showed 2021-09-22
Date 2021-09-22
Deadline 2021-11-21
Category Et cetera
Create resume

Staff Product Security Engineer

California, Santaclara, 95050 Santaclara USA

Vacancy expired!

Job Description

What you get to do in this role:

  • Perform and support security assessments against most modern product features.
  • Support code reviews across a mixed language codebase.
  • Manage security integration into the SDLC at ServiceNow.
  • Partner with developer team and architects to design, implement and improve application security solutions.
  • Share experience with authentication and authorization models, modern mobile security methodologies, applied cryptography, and secure-by-design development practices.
  • Advocate security awareness and teach secure behavior and methods.
  • Implement best-practice security procedures, standards, and guidelines in the application space.
  • Work on strategic and highly visible BSIMM activities across the organization.
  • Assist in compliance activities such as external audits from customers, regulatory compliance projects, and overall information security reviews.
  • Develop tools that make it easier to ship secure code and harder to ship insecure code.

Qualifications

To be successful in this role you have:

  • 5+ years of application/product security experience.
  • Bachelor’s OR Master’s degree in Computer Science/Engineering/Information Security or equivalent work experience.
  • Ability and passion to coach and mentor junior members of the team.
  • Demonstrated experience and expertise with.
  • Strong understanding of web and mobile application security assessment techniques, threat modeling, general software development practices.
  • Experience with creating automation in a higher-level scripting language (Python, JavaScript, etc.).
  • Ability to perform technical risk assessments, evaluate Static Application Security Testing (SAST) tool results, triage security testing results and, manage security response actions.
  • Self-starter, able to work with a mix of technical and non-technical clients.

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at [emailprotected]for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

Vacancy expired!

Subscribe Report job