Sr Staff Information Security Analyst

Dublin, Ireland

Applications have closed

ServiceNow

ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.

View company page

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you. 

With more than 7,700+ customers, we serve approximately 85% of the Fortune 500®, and we're proud to be one of FORTUNE 100 Best Companies to Work For® and World's Most Admired Companies™.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

This role will focus on engineering detections of cyber attacks against the enterprise and supporting a world class incident response team. . An engineering mindset will be required to deliver high quality solutions for our internal security operations teams. The day-to-day will consist of utilizing Agile processes with a strong bias towards utilizing the ServiceNow platform. Coordinating with several peer teams on development status will be a significant key to success. This person will need a combination of technical development and customer support skills in order to thrive in a hyper collaborative environment.

This is a high visibility role will be critical for scaling threat detection and response functions into next generation.


What you get to do in this role:

  • Build threat detection use cases leveraging threat intelligence and incident response data.
  • Document products and deliver demos to operational teams.  
  • Work directly with security platform engineering teams, platform Development teams, and product managers on requirements and future product roadmaps.
  • Collaborate with other detection engineers and incident responders on new detections.
  • Design and build systems in a variety of public cloud ecosystems.
  • Provide input on future products for a digital transformation cloud company.
  • Work with a data scientist on training novel ML models for detection use cases. 

Qualifications

  • Overall 8 years of experience in Security Engineering or Security Operations.
  • At least 3 years of experience of writing advanced power user queries in Splunk including creating field extractions with regex. 
  • At least 1 year experience working with public cloud technology SaaS (AWS/Azure/GCP).
  • Bachelor's degree in a technical science or equivalent project/work experience.
  • Familiar with incident response / digital forensics processes.
  • Knowledge of or experience in SOAR (Security Orchestration, Automation and Response) concepts.
  • Experience in or working directly with security operations teams.
  • High degree of interpersonal skills will be required given this role will interact with many teams.
  • Familiar with using the ServiceNow platform is preferred.
  • Open mind for exploring new ideas for automating repetitive manual tasks.

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

 

From Fortune. © 2022 Fortune Media IP Limited All rights reserved. Used under license.

Fortune and Fortune Media IP Limited are not affiliated with, and do not endorse products or services of, ServiceNow.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Automation AWS Azure Cloud Forensics GCP Incident response SaaS SOAR Splunk Threat detection Threat intelligence

Perks/benefits: Flex hours

Region: Europe
Country: Ireland
Job stats:  19  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.