Sr Staff Information Security Engineer

Berlin, Germany

Applications have closed

ServiceNow

ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.

View company page

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you. 

With more than 7,400+ customers, we serve approximately 80% of the Fortune 500, and we're proud to be one of FORTUNE's 100 Best Companies to Work For® and World's Most Admired Companies® 2022.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

What you get to do in this role:

  • As a key member of the Security team, you will be responsible for architecting, building and consulting on solutions related to securing our global cloud infrastructure that runs our SaaS product.
  • The Security team designs and implements the security infrastructure that runs our SaaS platform at scale with high availability.
  • Research security technologies and products in the marketplace
  • Determines security requirements by evaluating business strategies and requirements; researching information security standards; conducting system security and vulnerability analyses and risk assessments; studying architecture/platform; identifying integration issues; preparing cost estimates.
  • Plans security systems by evaluating network and security technologies; developing requirements for network environments; designs public key infrastructures (PKIs), including use of certification authorities (CAs) and digital signatures as well as hardware and software encryption solutions; adhering to industry standards.
  • Implements security systems by specifying intrusion detection methodologies, preparing preventive and reactive measures; creating, transmitting, and maintaining keys and encrypted data; providing technical guidance to engineering and support teams; completing documentation.
  • Verifies system and application security by performing security assessments, code reviews, configuration and design reviews.
  • Maintains security by ensuring we have adequate security measures that align with our compliance standards and policies; conducting incident response analysis when required, and working with leadership and technical teams on remediation plans.
  • Helps define and scope new projects and programs, prepares presentation material including problem statements, proposed solutions, and business justification.

Qualifications

To be successful in this role you have:

  • To be successful in this role, we need someone who has: The candidate should have a strong background in systems architecture and engineering, understanding of the components of software infrastructure, including hardware platforms, OS, virtualization, application, databases, web and application servers. Prior experience in software or systems development/engineering and managing large-scale server infrastructure is highly desirable.
  • Strong Linux expertise is a must. 
  • Solid experience and skillset in working with Linux and/or UNIX
  • Experience in working with or deploying identity management solutions (privileged access management and user behavioral analytics)
  • Working knowledge of Java and JavaScript, as well as other programming languages
  • Working knowledge of web application technology and API frameworks, authentication, and secure coding best practices 
  • Working knowledge of network architecture including routing and switching, firewall design and load balancing
  • Familiarity with MySQL, Oracle, MongoDB, Cassandra or similar technologies
  • Familiarity with Bind DNS, OpenLDAP, Apache/Tomcat, ElasticSearch, as well as security technologies such as Snort/Suricata and Splunk
  • Familiarity working with load balancers, BigIP/F5 iRules
  • Understanding of Apache/Tomcat; some experience with Java and JS is a plus
  • Experience with threat modeling, vulnerability assessments, and penetration testing is highly desirable
  • Familiarity with virtualization and cloud infrastructure technologies
  • Candidate must have good communication skills and work well in a collaborative team environment
  • A CS/EE degree with 8+ years of proven, related experience is required

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

 

From Fortune. © 2022 Fortune Media IP Limited All rights reserved. Used under license.

Fortune and Fortune Media IP Limited are not affiliated with, and do not endorse products or services of, ServiceNow.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics APIs Application security Cassandra Cloud Compliance DNS Elasticsearch Encryption Firewalls Incident response Intrusion detection Java JavaScript Linux MongoDB MySQL Oracle Pentesting Risk assessment SaaS Security assessment Snort Splunk Tomcat UNIX

Perks/benefits: Flex hours

Region: Europe
Country: Germany
Job stats:  10  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.