Staff Information Security Engineer

Santa Clara, California, United States

Applications have closed

ServiceNow

ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.

View company page

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you.

With more than 7,400+ customers, we serve approximately 80% of the Fortune 500, and we're proud to be one of FORTUNE's 100 Best Companies to Work For® and World's Most Admired Companies® 2022.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

About Digital Technology  

We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.  

 We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.  

 Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them. 

 

Please Note:  This position will include supporting our US Federal customers. 

This position requires passing a ServiceNow background screening, USFedPASS (US Federal Personnel Authorization Screening Standards). This includes a credit check, criminal/misdemeanor check and taking a drug test.  

Any employment is contingent upon passing the screening.  Due to Federal requirements, only US citizens, US naturalized citizens or US Permanent Residents, holding a green card, will be considered. 

What you get to do in this role: 

  • Handling system scanning and managing vulnerabilities 

  • Assess security risks and impact of issues pertaining to ServiceNow. 

  • Work with stakeholders to provide triage and remediation recommendations. 

  • Partner with compliance teams to ensure appropriate level of risk management 

Qualifications

 

To be successful in this role you have: 

  • Strong background in a vulnerability management program 

  • Fundamental understanding of systems and network engineering 

  • Proficiency of programming language java/python/shell/c/etc 

  • Linux or Unix experience 

  • Deep understanding of network communications OSI 

  • Masters degree in computer science or equivalent experience 

  • Managed vulnerability and/or configuration management scan tools 

  • Worked with AWS, Azure, and Google Cloud platforms. 

  • Familiarity with container solutions (Docker/Kubernetes/OpenShift) 

  • Understanding and experience with federal, PCI compliance and security frameworks 

  • Familiarity with infrastructure vulnerabilities and risk assessment. 

  • An analytical mind for problem solving, abstract thought, and defensive security tactics 

  • Strong interpersonal skills (written and oral communication). 

  • Experience with remote collaboration. 

  • Ability to articulate complex issues to executives and customers. 

  • Familiarity with ServiceNow platform a plus. 

  • Adaptable to evolving situations. 

  • Will be working in a regulated environment requiring citizenship. Must be eligible for a Public Trust Position (PTP) to support US regulated environments. 

 

For positions in California (outside of the Bay Area), we offer a base pay of $128K to $231K, plus equity (when applicable), variable/incentive compensation and benefits. Sales positions generally offer a competitive On Target Earnings (OTE) incentive compensation structure. Please note that the base pay shown is a guideline, and individual total compensation will vary based on factors such as qualifications, skill level, competencies and work location. We also offer health plans, including flexible spending accounts, a 401(k) Plan with company match, ESPP, matching donations, a flexible time away plan and family leave programs.  Compensation is based on the geographic location in which the role is located, and is subject to change based on work location. For individuals who will be working in the Bay Area, there is a pay enhancement for positions located in that geographical area; please contact your recruiter for additional information.

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

Tags: Automation AWS Azure C Cloud Compliance Computer Science Docker GCP Java Kubernetes Linux Python Risk assessment Risk management UNIX Vulnerabilities Vulnerability management

Perks/benefits: 401(k) matching Career development Competitive pay Equity Flex hours Health care

Region: North America
Country: United States
Job stats:  10  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.