Product Security Engineer

 

Description:

ServiceNow is making the world of work, work better for people. Our cloud‑based platform and solutions deliver digital workflows that create great experiences and unlock productivity for employees and the enterprise. We're growing fast, innovating faster, and making an impact on our customers' and employees' lives in significant and important ways.

We’re looking for people who are ready to jump right in and help us build on our incredible momentum, our diverse, engaged workforce, and our purpose to make the world of work, work better.

Work matters. It’s where we spend a third of our lives. And the workplace of the future is going to be a great place. We’re dedicated to bringing that to life for people everywhere. That’s why we put people at the heart of everything we do.

People matter. Our people have a passion for learning, building, and innovating. Whether you’re an engineer, a sales professional, a finance professional, or anything in-between, our roles aim to provide each person with meaningful impact and plenty of space to grow.

We employ the brightest and most forward-thinking Security Professionals on the planet. We have offices around the world and work as a distributed team. Come join the Office of the CISO team and help set the bar for cloud security!

Team

ServiceNow’s Office of the CISO team leverages its diverse, highly skilled security background and expertise to help enhance ServiceNow’s internal and external security program and communicate ServiceNow’s commitment towards security to the world. The global team works closely with other components in ServiceNow’s Organization on security-related topics and directly interfaces with ServiceNow customers.

This critical position values integrity, quality, expertise, precision, communication, and efficiency and is looking for security professionals with developing to established security backgrounds and excellent communications.

As an Application Security Engineer on the Global Security Support Center, you’ll be responsible for investigating reported application security vulnerabilities. You will work with customers, external security researchers and developers to proof & document reported vulnerabilities. This will require web application security knowledge, analytical debugging skills and strong programming language proficiency.

  • Perform software auditing services to discover, communicate, and recommend remediation activities for software vulnerabilities.
  • Help customers pentest their environments and deal with respective regulatory requirements.
  • Support Security Findings reported by customers and ensure they fully understand the finding outcomes.
  • Report problems based on confirmed security findings.
  • Contribute to architecting roadmaps for customer pentest & security finding program
  • Aide in development efforts by testing the proposed solutions for customer pen test & security finding application implementation within ServiceNow platform.

Organization ServiceNow
Industry Engineering
Occupational Category Product Security Engineer
Job Location Dublin,Ireland
Shift Type Morning
Job Type Full Time
Gender No Preference
Career Level Intermediate
Experience 2 Years
Posted at 2022-04-09 8:17 am
Expires on Expired