Product Security Engineer (SSDL)

Denver, Colorado, United States

Applications have closed

ServiceNow

ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.

View company page

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you.

With more than 7,400+ customers, we serve approximately 80% of the Fortune 500, and we're proud to be one of FORTUNE's 100 Best Companies to Work For® and World's Most Admired Companies® 2022.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

About Digital Technology 

We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth. We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it. 

Ultimately, we strive to make the world work better for our employees and customers—when you work in ServiceNow Digital Technology, you work for them. 

What you get to do in this role: 

  • Work on a wide range of technologies 

  • Work on complex architectural and technical challenges 

  • Participate in threat modeling activities 

  • Mentor and collaborate with development teams to adopt secure coding practices 

  • Work on strategic and highly visible security activities across the organization 

  • Be an advocate for security and participate in a security champions program 

 

Qualifications

 

To be successful in this role, we need someone who has: 

  • 7+ years of experience in software security (AppSec) 

  • 2+ years of experience in threat modeling software applications and services 

  • Proficient in threat modeling methodologies such as STRIDE or PASTA and their applied use in fast-moving, iterative development lifecycles 

  • In-depth knowledge of common web application vulnerabilities (OWASP Top 10) 

  • Developer-level proficiency in one or more languages - Python, Java, JavaScript, and Golang preferred 

  • Knowledge in authentication and authorization standards including OAuth, OIDC, SAML, JWT, and PASETO 

  • Knowledge of symmetric and asymmetric cryptography, digital signatures, PKI, TLS, and cryptographic hash functions 

  • Knowledge of cloud native technologies including containers, Kubernetes, and services provided by AWS, GCP, and Azure 

  • Knowledge of static analysis (SAST), dynamic analysis (DAST), and software composition analysis (SCA) security tools 

  • Knowledge of OWASP ASVS, SCVS, and related verification standards 

  • Ability to work collaboratively in a highly distributed team 

  • Ability to communicate technical concepts to business stakeholders 

For positions in the Colorado Metro Area, we offer a base pay of $143,370 to $250,830, plus equity (when applicable), variable/incentive compensation and benefits. Sales positions generally offer a competitive On Target Earnings (OTE) incentive compensation structure.

Please note that the base pay shown is a guideline, and individual total compensation will vary based on factors such as qualifications, skill level, competencies and work location.

We also offer health plans, including flexible spending accounts, a 401(k) Plan with company match, ESPP, matching donations, a flexible time away plan and family leave programs. 

Compensation is based on the geographic location in which the role is located, and is subject to change based on work location.

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

Tags: Application security Automation AWS Azure Cloud Cryptography DAST GCP Golang Java JavaScript Kubernetes OWASP PKI Product security Python SAML SAST TLS Vulnerabilities

Perks/benefits: 401(k) matching Career development Competitive pay Equity Flex hours Health care

Region: North America
Country: United States
Job stats:  6  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.