Sr Product Security Engineer

Hyderabad, India

Applications have closed

ServiceNow

ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.

View company page

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you. 

With more than 7,400+ customers, we serve approximately 80% of the Fortune 500, and we're proud to be one of FORTUNE's 100 Best Companies to Work For® and World's Most Admired Companies® 2022.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

What you get to do in this role:

  • Execute and continually improve to ensure a best in class compliance monitoring process for Global Cloud Services platform and infrastructure levels.
  • Design and execute compliance test plans leveraging the ServiceNow GRC application and automation.
  • Perform gap assessment of GCS operations against the ServiceNow Common Control Framework (CCF), Continuous Control Monitoring (CCM) programs and any future compliance frameworks to address current domains (i.e. Security, Privacy, Quality, Sustainability and Accessibility) and third party attestations/certification (i.e. SOX, FedRAMP, DOD IL4 & DOD IL5, PCI, ISO 27001, ISO 27701, SOC 1 & 2, Singapore MTCS, Australia IRAP, German C5 and more).
  • Communicate findings with control owners, support remediation/mitigation discussions, to ensure solutions address the finding, and validate remediation/mitigation when completed. 
  • Drive GCS compliance onboarding and significant change request process for updated or new product applications, features, deployments, and functionality to ensure control alignment at onset of change.
  • Review and provide feedback for compliance control implementation/narrative documentation.
  • Support the evangelization of compliance controls to drive control owner awareness and education to ensure GCS compliance controls are implemented, maintained and compliant.
  • Participates in external certification and customer audit events, including preparation, sample delivery, onsite facilitation and management response activities.
  • Be a point of contact for internal audit and risk teams in the identification, tracking, and resolution of GCS risk items.

Qualifications

To be successful in this role you have:

  • 7+ years working in the field of security, compliance or audit
  • Demonstrated ability to understand the intent of compliance requirements to provide effective and meaningful analysis, test case design and remediation recommendations
  • Strong technical experience with system configuration and architecture review
  • Demonstrated ability to interface successfully with engineering teams in critical and challenging conversations.
  • Strong understanding of federal and commercial compliance certifications and attestations such as PCI, SOX, FedRAMP, DOD SRG, Australia ISMS, Singapore MTCS, German C5, France HDS and S. Korea K-ISMS
  • Excellent verbal and written communication skills
  • Self-motivated, self-directed, and able to thrive in a fast-paced environment with a passion to make an impact
  • Prior experience at a SaaS, PaaS or IaaS Cloud company.
  • Willing to travel up to 25% is required.

 

JV20

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation Cloud Compliance DoD FedRAMP IaaS ISMS ISO 27001 Monitoring PaaS Privacy Product security SaaS SOC SOC 1

Perks/benefits: Flex hours Team events

Region: Asia/Pacific
Country: India
Job stats:  3  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.