Sr Staff Information Security Analyst

Dublin, Ireland

Applications have closed

ServiceNow

ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.

View company page

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you. 

With more than 7,700+ customers, we serve approximately 85% of the Fortune 500®, and we're proud to be one of FORTUNE 100 Best Companies to Work For® and World's Most Admired Companies™.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

What you get to do in this role:   

  • Monitor the security tools and systems that defend ServiceNow's production and corporate environment
  • Determine relationships between seemingly unrelated events through deductive reasoning
  • Come up with ways to do things faster, better and more effectively
  • You will work with teams to maintain up-to-date baselines for the secure configuration and operations of all in-place devices, whether they be under direct control (i.e., security tools) or not (i.e., workstations, servers, network devices, etc.).
  • You will participate as an escalation contact in the On-Call rotation, to ensure that Security Operations can respond to priority incidents
  • You may be called upon to assist with the deployment, integration and initial configuration of new security solutions or enhancements to existing security solutions; including network, and systems to improve overall platform security.

Qualifications

To be successful in this role you have:

  • 10+ years related experience or equivalent combination of education and experience
  • Automation knowledge (Python, bash scripting) and experience hardening Linux, Windows, or Mac systems
  • Background working with data logging applications (e.g. Splunk)
  • Knowledge of vulnerability scanning tools (Qualys, Nessus)
  • A defensive security mindset
  • Ability to explain complex issues to executives and customers
  • GSEC, GCIH, CEH, GCIA or CISSP certifications are a plus

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

 

From Fortune. © 2022 Fortune Media IP Limited All rights reserved. Used under license.

Fortune and Fortune Media IP Limited are not affiliated with, and do not endorse products or services of, ServiceNow.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation Bash CEH CISSP GCIA GCIH GSEC Linux Nessus Python Qualys Scripting Splunk Windows

Perks/benefits: Flex hours Team events

Region: Europe
Country: Ireland
Job stats:  10  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.