Senior Staff Product Security Engineer (SSDL)

Posted on Oct 9, 2024 by ServiceNow
Chesterfield, MO
Other
Immediate Start
Annual Salary
Full-Time
Job Description

The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact   

Role  

As a Senior Staff Product Security Engineer on the ServiceNow SSDL team, you will collaborate with developers and software architects on highly technical solutions and help the organization build secure and resilient software. You will be threat modeling software products and services to identify potential risk and participate in architectural reviews of products in development.    

A key part of this position is to ensure the continued success of a large and growing security champions program. You will help mentor security champions and assist them in secure software design. As a Senior Staff Product Security Engineer, you will help security champions be successful. 

What you get to do in this role: 

Work on a wide range of technologies 

Work on complex architectural and technical challenges 

Participate in threat modeling activities 

Mentor and collaborate with development teams to adopt secure coding practices 

Work on strategic and highly visible security activities across the organization 

Be an advocate for security and participate in a security champions program 

Reference: 203846646

https://jobs.careeraddict.com/post/96044416

Senior Staff Product Security Engineer (SSDL)

Posted on Oct 9, 2024 by ServiceNow

Chesterfield, MO
Other
Immediate Start
Annual Salary
Full-Time
Job Description

The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact   

Role  

As a Senior Staff Product Security Engineer on the ServiceNow SSDL team, you will collaborate with developers and software architects on highly technical solutions and help the organization build secure and resilient software. You will be threat modeling software products and services to identify potential risk and participate in architectural reviews of products in development.    

A key part of this position is to ensure the continued success of a large and growing security champions program. You will help mentor security champions and assist them in secure software design. As a Senior Staff Product Security Engineer, you will help security champions be successful. 

What you get to do in this role: 

Work on a wide range of technologies 

Work on complex architectural and technical challenges 

Participate in threat modeling activities 

Mentor and collaborate with development teams to adopt secure coding practices 

Work on strategic and highly visible security activities across the organization 

Be an advocate for security and participate in a security champions program 

Reference: 203846646

Share this job:
CareerAddict

Alert me to jobs like this:

Amplify your job search:

CV/résumé help

Increase interview chances with our downloads and specialist services.

CV Help

Expert career advice

Increase interview chances with our downloads and specialist services.

Visit Blog

Job compatibility

Increase interview chances with our downloads and specialist services.

Start Test