Demo

Staff Product Security Engineer (SSDL) @ ServiceNow

Cyber Crime
San Diego, CA Full Time
POSTED ON 1/30/2025
AVAILABLE BEFORE 4/28/2025

ServiceNow ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.Job Description Please note, this role requires a minimum of 2 days per week in the San Diego or Santa Clara ServiceNow Offices.The ServiceNow Security Organization (SSO)The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers.TeamProduct Security is shifting everywhere and holistically improving the maturity of the security program.RoleAs a Staff Product Security Engineer on the ServiceNow SSDL team, you will collaborate with developers and software architects on highly technical solutions and help the organization build secure and resilient software.What you get to do in this role : Work on a wide range of technologiesWork on complex architectural and technical challengesParticipate in threat modeling activitiesMentor and collaborate with development teams to adopt secure coding practicesWork on strategic and highly visible security activities across the organizationBe an advocate for security and participate in a security champions programQualifications To be successful in this role, we need someone who has : 6 years of experience in software security (AppSec)3 years of experience in threat modeling software applications and servicesProficient in threat modeling methodologies such as STRIDE or PASTAIn-depth knowledge of common web application vulnerabilities (OWASP Top 10)Working knowledge of Machine Learning and taxonomies such as BIMLIn-depth knowledge of software design patterns and their security considerationsIn-depth knowledge of authentication and authorization standards including OAuth, OIDC, SAML, JWT, and PASETOKnowledge of symmetric and asymmetric cryptography, digital signatures, PKI, TLS, and cryptographic hash functionsKnowledge of cloud native technologies including containers, Kubernetes, and services provided by AWS, GCP, and AzureKnowledge of static analysis (SAST), dynamic analysis (DAST), and software composition analysis (SCA) security toolsKnowledge of OWASP ASVS, SCVS, and related verification standardsAbility to work collaboratively in a highly distributed teamAbility to communicate technical concepts to business stakeholdersA passion for securityCompensation For positions in this location, we offer a base pay of $155,800 to $272,700, plus equity (when applicable), variable / incentive compensation and benefits.Additional Information We approach our distributed world of work with flexibility and trust.Equal Opportunity EmployerServiceNow is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status, or any other category protected by law.AccommodationsWe strive to create an accessible and inclusive experience for all candidates. If you require a reasonable accommodation to complete any part of the application process, or are unable to use this online application and need an alternative method to apply, please contact globaltalentss@servicenow.com for assistance.Export Control RegulationsFor positions requiring access to controlled technology subject to export control regulations, including the U.S. Export Administration Regulations (EAR), ServiceNow may be required to obtain export control approval from government authorities for certain individuals.#J-18808-Ljbffr

Salary : $155,800 - $272,700

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Staff Product Security Engineer (SSDL) @ ServiceNow?

Sign up to receive alerts about other jobs on the Staff Product Security Engineer (SSDL) @ ServiceNow career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$61,952 - $87,197
Income Estimation: 
$79,847 - $104,097
Income Estimation: 
$86,301 - $107,682
Income Estimation: 
$77,991 - $108,747
Income Estimation: 
$111,725 - $147,313
Income Estimation: 
$112,673 - $137,290
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$70,462 - $84,818
Income Estimation: 
$77,991 - $108,747
Income Estimation: 
$87,093 - $107,335
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$112,673 - $137,290
Income Estimation: 
$139,945 - $168,577
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$111,725 - $147,313
Income Estimation: 
$139,945 - $168,577
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Cyber Crime

Cyber Crime
Hired Organization Address Chicago, IL Full Time
Northwestern Memorial Healthcare Northwestern Medicine is a leader in quality healthcare and service, bringing together ...
Cyber Crime
Hired Organization Address Santa Clara, CA Full Time
Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelli...
Cyber Crime
Hired Organization Address St. Cloud, MN Full Time
Chief Information Security Officer and ArchitectMinnesota State Homepage for the Minnesota State Colleges and Universiti...
Cyber Crime
Hired Organization Address Atlanta, GA Full Time
The Coca-Cola Company We are here to refresh the world and make a difference. Learn more about The Coca-Cola Company, ou...

Not the job you're looking for? Here are some other Staff Product Security Engineer (SSDL) @ ServiceNow jobs in the San Diego, CA area that may be a better fit.

Staff Product Security Engineer SSDL

ServiceNow, San Diego, CA

Staff Product Security Engineer (SSDL)

ServiceNow, San Diego, CA

AI Assistant is available now!

Feel free to start your new journey!