Senior Staff Product Security Engineer

Servicenow - City Of Madison
new offer (20/05/2024)

job description

Job Description
About Digital Technology &
The SSO
We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.
We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.
Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.
The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact
Role
As a Senior Staff Product Security Engineer on the ServiceNow SSDL team, you will collaborate with developers and software architects on highly technical solutions and help the organization build secure and resilient software. You will be threat modeling software products and services to identify potential risk and participate in architectural reviews of products in development.
A key part of this position is to ensure the continued success of a large and growing security champions program. You will help mentor security champions and assist them in secure software design. As a Senior Staff Product Security Engineer, you will help security champions be successful.
What you get to do in this role:
Work on a wide range of technologies
Work on complex architectural and technical challenges
Participate in threat modeling activities
Mentor and collaborate with development teams to adopt secure coding practices
Work on strategic and highly visible security activities across the organization
Be an advocate for security and participate in a security champions program

Apply now for
Senior Staff Product Security Engineer

Warning: you will leave the jobtome site.

These offers may interest you:

Go back