USNLX Ability Jobs

USNLX Ability Careers

Job Information

ServiceNow, Inc. Senior Manager Product Security Research | People Leader in Orlando, Florida

It all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today — ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Our intelligent cloud-based platform seamlessly connects people, systems, and processes to empower organizations to find smarter, faster, and better ways to work. But this is just the beginning of our journey. Join us as we pursue our purpose to make the world work better for everyone.

*About Digital Technology & The SSO *

We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.

We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.

Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.

The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact

Team:

The Security Research team produces investigative reports that drive a reduction in operational security risk. Paired with a toolkit of code/program and dynamic environmental analysis skills, Security Research provides guidance on primary security controls, best practices, and product enhancement. Exploration techniques focus on problems broadly, measuring industry trends and product insecurity across ServiceNow’s cloud environment. A goal of the Research team is to continually drive ServiceNow’s reputation as a leader in cloud security.

Role:

As a Product Security Research Manager, you’ll be responsible for overseeing a team that performs software security auditing and research. This will require experience with project scoping and management for targeted application security review. Coordinating work will require a deep dive of knowledge of application security concepts including secure code review, debugging, dynamic web application analysis and threat modeling.

What you get to do in this role:

  • Lead a team of experienced application security professionals focused on the security of ServiceNow’s platform of platforms and general software security research (including non-proprietary Common of the shelf software (COTS) and open-source software)

  • Assist with development/curation of social media content created by the Security Research team

  • Assist with targeted security audits of the ServiceNow SaaS platform with an emphasis on software security

  • Oversee the development of targeted fuzzing solutions

In order to be successful in this role, we need someone who has:

  • Experience building project plans, managing deadlines, and monitoring project progress. Background working on a Product Security team is preferred.

  • 5+ years of experience leading a software security team with an emphasis on scoping and overseeing delivery of application security research and/or software reviews. Prior experience in application security consulting management preferred.

  • Strong verbal communication skills with an emphasis on application remediation processes

  • Experience developing software fault injection or fuzzing solutions recommended

  • Experience with Threat modeling and threat modeling tools recommended

  • Ability to deliver technical documentation and communicate technical concepts to both non-technical business users as well as technical stakeholders

  • In-depth knowledge of common web application vulnerabilities (OWASP Top Ten)

  • Experience with network and system security hardening recommended

  • Developer level proficiency in at least one language - Python, Java, or JavaScript preferred

  • Degree in computer science / engineering, informatics, mathematics/statistics, or equivalent work experience

  • MBA degree preferred.

#DTjobs

#SecurityJobs

Not sure if you meet every qualification? We still encourage you to apply! We value inclusivity, welcoming candidates from diverse backgrounds, including non-traditional paths. Unique experiences enrich our team, and the willingness to dream big makes you an exceptional candidate!

Work Personas

We approach our distributed world of work with flexibility and trust. Work personas (flexible, remote, or required in office) are categories that are assigned to ServiceNow employees depending on the nature of their work. Learn more here (https://www.servicenow.com/content/dam/servicenow-assets/public/en-us/doc-type/other-document/careers/new-world-of-work-personas.pdf) .

Equal Opportunity Employer

ServiceNow is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status, or any other category protected by law. In addition, all qualified applicants with arrest or conviction records will be considered for employment in accordance with legal requirements.

Accommodations

We strive to create an accessible and inclusive experience for all candidates. If you require a reasonable accommodation to complete any part of the application process, or are unable to use this online application and need an alternative method to apply, please contact talent.acquisition@servicenow.com for assistance.

Export Control Regulations

For positions requiring access to controlled technology subject to export control regulations, including the U.S. Export Administration Regulations (EAR), ServiceNow may be required to obtain export control approval from government authorities for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by relevant export control authorities.

From Fortune. ©2024 Fortune Media IP Limited. All rights reserved. Used under license.

DirectEmployers