Sr. Staff Red Team Engineer

Houston, Texas, United States

Applications have closed

ServiceNow

ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.

View company page

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you. 

With more than 7,400+ customers, we serve approximately 80% of the Fortune 500, and we're proud to be one of FORTUNE's 100 Best Companies to Work For® and World's Most Admired Companies® 2022.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

What you get to do in this role:

The Senior Red Team Engineer is a critical contributor to ServiceNow's attack simulation and offensive security efforts. The successful Red Team engineer knows how to think like an attacker and is well versed with modern attack vectors, offensive strategy, and defense mechanisms.

The ideal candidate is a team player that adds unique value to the team while also respecting and learning from, or nurturing more junior teammates. Attack simulation in a large enterprise is an immense responsibility, as such the successful candidate should have a proven track record in leading complex campaigns in large mission-critical environments.

Duties & Responsibilities:

  • Assisting in the design, execution and reporting of Red Team campaigns at ServiceNow.
  • Creating adaptable and detailed plans, and thoroughly documenting timeline of events and attack path narratives
  • Meticulously documenting findings including all necessary information required to understand business impact, and enable Blue Team and product engineering to act upon them appropriately.
  • Focus on strong collaboration and partnership with ServiceNow Blue Team to enable improvements to threat detection, response, and mitigation.
  • Provide security leadership by communicating and collaborating across the organization with internal security teams, product engineering, I.T. and other teams as needed.
  • Develop a broad and deep technical understanding of ServiceNow services and products

Qualifications

To be successful in this role you have:

  • 8 or more years of experience attacking and defending corporate networks.
  • Demonstrated successful track record in a Red Team position
  • Experience attacking environments with next-gen antivirus (NGAV) or endpoint detection and response (EDR) agents.
  • Including social engineering, physical security, and application security review experience.
  • Strong understanding of operational security concepts
  • Adept in messaging highly technical security findings to product engineering and executive leadership.
  • Proficient in scripting and programming languages, for example:
  • C#, C, Java, JavaScript, Objective C, Python, Rust, Go, bash and Powershell.
  • Expert in *nix, Mac OS, and Microsoft Windows operating systems, including:
  • Experience developing covert C2 payloads
  • Understanding of forensic footprint or IOCs left by commons tactics, techniques and procedures
  • Shown industry leadership, for example:
  • Presented novel material at information security conferences
  • Developed open source security tooling

–            Other extra-curricular contributions to the security community

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Antivirus Application security Bash Blue team C EDR Java JavaScript Offensive security Open Source PowerShell Python Red team Rust Scripting Strategy Threat detection Windows

Perks/benefits: Conferences Flex hours Team events

Region: North America
Country: United States
Job stats:  15  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.