Sr Staff Product Security Engineer

Hyderabad, India

Applications have closed

ServiceNow

ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.

View company page

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you. 

With more than 7,400+ customers, we serve approximately 80% of the Fortune 500, and we're proud to be one of FORTUNE's 100 Best Companies to Work For® and World's Most Admired Companies® 2022.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

What you get to do in this role:

  • Work on a wide range of technologies
  • Integrate and aggregate data from different systems into consolidated dashboards
  • Work on architectural and technical challenges
  • Participate in threat modeling activities
  • Mentor and collaborate with development teams to adopt secure coding practices
  • Work on strategic and highly visible BSIMM activities across the organization
  • Be an advocate for security and participate in a security champions program
  • Create, measure, and refine metrics used to measure program success

Qualifications

To be successful in this role you have:

  • 10+ years of overall product security experience is required
  • 4+ years of experience in threat modeling and threat modeling tools is required
  • In-depth knowledge of common web application vulnerabilities (OWASP Top Ten) is required
  • Proficiency in at least one language - Python, Java, or JavaScript is required
  • Knowledge of static, dynamic, and component analysis security tools is required
  • Knowledge of the Software Development Lifecycle (SDLC) is required
  • Knowledge of OWASP ASVS, SCVS, and related verification standards is required
  • Knowledge of BSIMM, OWASP SAMM, or similar maturity models is required
  • Ability to communicate technical concepts to both non-technical business users as well as technical stakeholders is required
  • A passion for security is required

 

JV20

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: BSIMM Java JavaScript OWASP Product security Python SAMM SDLC Vulnerabilities

Perks/benefits: Flex hours

Region: Asia/Pacific
Country: India
Job stats:  9  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.