Image Loading

Sr Product Security Engineer

Job Description

Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you. 

With more than 7,700+ customers, we serve approximately 85% of the Fortune 500®, and we're proud to be one of FORTUNE 100 Best Companies to Work For® and World's Most Admired Companies™.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

Team

Product Security is Shifting Everywhere and improving the testing coverage of the Products. The team ensures Security of the Platform and Applications and committed to finding Security Vulnerabilities across the Products.

What you get to do in this role:

  • Identify the important strategic product security focus areas for the team
  • Help lead security discussions with the other engineering teams
  • Participate in research to identify new attack vectors and adopt new methodologies
  • Perform application security testing on ServiceNow products
  • Audit source code of the platform and applications
  • Identify, communicate, and recommend remediation of Security Vulnerabilities

Qualifications

In order to be successful in this role, we need someone who has:

  • A passion for Security.
  • 8+ years of experience in an application security testing role.
  • Coding experience and developer proficiency in at least one language: Java, Python or Javascript.
  • In-depth knowledge of application security vulnerabilities and testing methodologies.
  • Experience with manual source code review in languages such as: Java, JavaScript, Python, Ruby or PHP.
  • Deep understanding of web application architecture and design principles
  • Worked in a Product Security team is a plus.
  • Knowledge of ServiceNow Scripting is an advantage

Skills

  • Python
  • Ruby
  • Javascript
  • Product Security
  • Security Testing
  • Design Principles

Education

  • Master's Degree
  • Bachelor's Degree

Job Information

Job Posted Date

May 16, 2024

Experience

8 to 12 Years

Compensation (Annual in Lacs)

Best in the Industry

Work Type

Permanent

Type Of Work

8 hour shift

Category

Information Technology

Copyright © 2022 All Rights Reserved. Saas Talent