Recent Searches

You haven't searched anything yet.

1 Staff Product Security Engineer | Web App Vulnerabilities Job in Atlanta, GA

SET JOB ALERT
Details...
ServiceNow
Atlanta, GA | Full Time
$83k-103k (estimate)
2 Days Ago
Staff Product Security Engineer | Web App Vulnerabilities
ServiceNow Atlanta, GA
Apply
$83k-103k (estimate)
Full Time 2 Days Ago
Save

ServiceNow is Hiring a Staff Product Security Engineer | Web App Vulnerabilities Near Atlanta, GA

Company Description
At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you.

With more than 7,700 customers, we serve approximately 85% of the Fortune 500®, and we're proud to be one of FORTUNE 100 Best Companies to Work For® and World's Most Admired Companies™.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.
Job Description
About Digital Technology & The SSO
We're not yesterday's IT department, we're Digital Technology. The world around us keeps changing and so do we. We're redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.
We're all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow's journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.
Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.
The ServiceNow Security Organization delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact
About the role
The Staff Product Security Engineer on ServiceNow's Product Security Incident Response Team will identify, triage, advise, and track remediation of vulnerabilities and misconfiguration risks in the ServiceNow product/service suite, particularly the Now Platform. The engineer will serve as a subject matter expert on the Now Platform's innerworkings, security posture, and company-customer shared security responsibility model.
Responsibilities
  • Identify, triage, advise, and track remediation of vulnerabilities and misconfiguration risks in the ServiceNow product/service suite, particularly the Now Platform.
  • Serve as a subject matter expert on the Now Platform's inner workings, security posture, and company-customer shared security responsibility model.
  • Regional on-call lead
Qualifications
Core Skills
  • Ability to read and comprehend Java and JavaScript programming.
  • Developer level proficiency preferred.
  • Strong understanding of common Java and JavaScript program implementation vulnerabilities.
  • Proficiency scripting in both Python and JavaScript for data gathering, processing, and visualization.
  • Ability to simplify highly technical security vulnerabilities and drive remediation in collaboration with development teams.
  • Proof of concept exploit development for common web application vulnerabilities.
  • Written and verbal leadership-level communication.
  • Project scoping, task prioritization, and stakeholder management.
Qualifications
  • 7 years minimum experience working in a role focused on web application security.
  • 3 years auditing source code for security vulnerabilities.
  • SourceGraph Experience is a PLUS!
  • ServiceNow Experience is a PLUS!
  • Experience conducting vulnerability assessments on the ServiceNow platform preferred.
  • B.S. Degree in Computer Science / STEM field or equivalent job experience.
  • Experience in a fast-paced and demanding application security environment.
#DTjobs
#SecurityJobs
Additional Information
ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.
From Fortune. © 2022 Fortune Media IP Limited All rights reserved. Used under license.

Fortune and Fortune Media IP Limited are not affiliated with, and do not endorse products or services of, ServiceNow.

Job Summary

JOB TYPE

Full Time

SALARY

$83k-103k (estimate)

POST DATE

05/01/2024

EXPIRATION DATE

05/16/2024

WEBSITE

servicenow.com

HEADQUARTERS

SANTA CLARA, CA

SIZE

7,500 - 15,000

FOUNDED

2004

TYPE

Public

CEO

WILLIAM R MCDERMOTT

REVENUE

$3B - $5B

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About ServiceNow

ServiceNow is a cloud-based platform that provides security, real-time analytics, IT service and operations management solutions for businesses.

Show more

ServiceNow
Full Time
$97k-126k (estimate)
Just Posted
ServiceNow
Full Time
$94k-122k (estimate)
Just Posted
ServiceNow
Full Time
$64k-83k (estimate)
Just Posted