Information Security Analyst

Orlando, Florida, United States

ServiceNow

ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.

View company page

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you. 

With more than 7,700+ customers, we serve approximately 85% of the Fortune 500®, and we're proud to be one of FORTUNE 100 Best Companies to Work For® and World's Most Admired Companies™.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

About Digital Technology & The SSO  

We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.   

We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.   

Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.   

The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact  

Key details about this role: 

We are looking for a highly motivated, collaborative and technically experienced Information Security Analyst with ability to understand and influence cloud operational and security processes, effectively communicate ServiceNow’s controls including intent, and drive changes within the organization through effective testing. The successful candidate must be reliable, resourceful and have a “can-do” attitude.   

You will be a key member of our team and play an important role in defining the Security Compliance framework for a leading cloud company. In this role you will be required to demonstrate the ability to analyze difficult problems, think out-of-box and provide pragmatic solutions and recommendations.    

ServiceNow current compliance initiatives are focused on, but not limited to: 

 ISO 27001, ISO 27701, PCI, SOC 1, SOC 2, and HITRUST.  

Information Security Analyst will be involved in driving and measuring compliance for the cloud business systems, control areas, process, and product for company compliance initiatives.   

What you get to do in this role: 

  • Perform activities to help measure and monitor compliance with company policies and procedures  

  • Facilitate certifier requests and information gathering for audit activities  

  • Successfully drive security compliance testing activities across various teams within the organization  

  • Contribute by enhancing and maturing the existing common control framework  

  • Liaise with Risk Management  

  • Help our customers understand ServiceNow’s security compliance control environment  

  • Contribute towards enhancing the GRC tool and processes to meet compliance business needs 

Qualifications

In order to be successful in this role, we need someone who has: 

  • 2+ years working in the field of security compliance, security risk or audit, or general cybersecurity 

  • Direct and recent working experience with any of the following compliance programs:  

  • ISO 27001, PCI, SOC 1, and/or SOC 2 

  • Experience working in the Security Compliance group at a SaaS/Cloud company or with Security and Risk practice of a Big Four firm is desirable 

  • Relevant professional certifications such as CISSP, CISA, CISM are desirable 

  • Demonstrated experience working in large projects  

  • Experience using a GRC system (ServiceNow IRM; Archer; IBM) 

  • Excellent verbal and written communication skills  

  • Strong organizational skills 

  • Be able to work effectively with other members of the GRC organization to drive results 

#DTjobs  

#SecurityJobs

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

 

From Fortune. © 2022 Fortune Media IP Limited All rights reserved. Used under license.

Fortune and Fortune Media IP Limited are not affiliated with, and do not endorse products or services of, ServiceNow.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation CISA CISM CISSP Cloud Compliance HITRUST ISO 27001 Risk management SaaS SOC SOC 1 SOC 2 SSO

Perks/benefits: Flex hours

Region: North America
Country: United States
Job stats:  18  5  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.