ServiceNow Security Organization (SSO) - Product Security Engineer

Company:  Servicenow
Location: San Diego
Closing Date: 30/10/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Company Description

It all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today – ServiceNow stands as a global market leader, bringing innovative AI–enhanced technology to over 8,100 customers, including 85% of the Fortune 500. Our intelligent cloud–based platform seamlessly connects people, systems, and processes to empower organizations to find smarter, faster, and better ways to work. But this is just the beginning of our journey. Join us as we pursue our purpose to make the world work better for everyone.

Internship Program Overview

At ServiceNow, we're looking for students who want to learn, grow, and take a giant step early in their careers, all while making a giant impact. We offer 12–week summer internship opportunities across various business functions.

Interns will participate in executive speaker series, career development workshops, philanthropic efforts, and team–building activities. Additionally, interns will have access to online learnings and a dedicated summer coach to further grow their careers with us.

If you want to make work, work better, we want you.

Team Overview

We're not yesterday's IT department, we're ServiceNow Security Organization . The world around us keeps changing and so do we. We're redefining what it means to be IT with a mindset centered on transformation, experience, AI–driven automation, innovation, and growth. We're all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow's journey to become the defining enterprise software company of the 21st century.

What you get to do in this role:

  • As an engineer on the ServiceNow Application Security Team, you will be responsible for identifying security vulnerabilities within our platform.
  • In this role, you will interface with external researchers and customers that perform security assessments against ServiceNow.
  • You will have the opportunity to run dynamic security testing tools, plan projects, and be a security advocate.
  • A key part of this position is to effectively report issues to application owners, provide meaningful remediation recommendations, and validate that issues have been resolved.

Qualifications

Will be working in a Federal environment requiring US Citizenship or US Permanent Resident with 3 years of residency. Must be eligible for a US security clearance.

To be successful in this role you have:

  • Currently enrolled in an accredited university as a full-time student, pursuing a Master's degree in computer science or related discipline with an expected graduation date no earlier than December 2025
  • 2+ years prior experience in web security/strong familiarity with OWASP.
  • Developer level proficiency in Java and Javascript.
  • Previously managed a bug bounty or responsible disclosure program.
  • Strong understanding of web and mobile application security assessment techniques.
  • Ability to articulate complex issues to executives and customers.
  • Experience working with the ServiceNow Platform a plus.
  • Security certifications a plus.
#J-18808-Ljbffr
Apply Now
Share this job
Servicenow
  • Similar Jobs

  • ServiceNow Security Organization (SSO) - Product Security Engineer

    San Diego
    View Job
  • ServiceNow Security Organization (SSO) - Product Security Engineer Intern

    San Diego
    View Job
  • ServiceNow Security Organization (SSO) - Product Security Engineer Intern

    San Diego
    View Job
  • ServiceNow Security Organization (SSO) - Product Security Engineer Intern

    San Diego
    View Job
  • ServiceNow Security Organization (SSO) - Information Security Engineer

    San Diego
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙