Senior Staff Security Engineer

Year    India, India

Job Description


Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can\'t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you. With more than 7,700+ customers, we serve approximately 85% of the Fortune 500 , and we\'re proud to be one of FORTUNE 100 Best Companies to Work For and World\'s Most Admired Companies . Learn more on and about their experiences working at ServiceNow. Unsure if you meet all the qualifications of a job description but are deeply excited about the role We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates. About Digital Technology& The SSO We\'re not yesterday\'s IT department, we\'re Digital Technology. The world around us keeps changing and so do we. We\'re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth. We\'re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow\'s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it. Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them. The ServiceNow Security Organization deliversworld-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider.We create an environment where our employees are proud to work and can make a positive impact What you get to do in this role: Build relationships throughout the enterprise to bring internal business stakeholders and their projects and initiatives into comprehensive security evaluation. Provide coaching and mentorship to technology teams to satisfy their business goals. Work with key stakeholders to deliver security solutions and training to internal security teams to support and enhance security intelligence requirements. Tackle the enterprise\'s most complex security challenges with a strategic and analytical approach. Your role is not just about managing risks but also about being proactive, not walking by problems, and bringing stakeholders together to collaborate on solutioning. Act as both a mentor and a learner within the Security team. Share your expertise in security, nurturing a culture of continuous learning. Use your deep security knowledge and offensive tactics expertise to address wide-ranging enterprise security challenges. Your role directly influences our overall cybersecurity posture. Qualifications To be successful in this role you have: 12+ years of related experience or equivalent combination of relevant education and experience. Broad expertise in multiple computing areas, with an emphasis on practical application, particularly: Cybersecurity Principles: Comprehensive understanding of modern cybersecurity practices, including threat detection and management and offensive security (penetration testing, red teaming). Network Architecture: In-depth knowledge of network communication, secure data transmission protocols, and network configuration. Operating Systems: Advanced proficiency in concepts and security aspects of various operating systems emphasizing secure configuration, system hardening, and vulnerability management. Datacenter Operations: Familiarity with the critical services that underpin datacenter operations, with an emphasis on security aspects such as authentication, access control, data protection, and system configuration consistency. Solid understanding of cryptography principles, familiar with different types of certificates, their issuance, and general public key infrastructure (PKI) management. Proficiency in coding, code analysis, and scripting is essential, with expertise in one or more programming or scripting languages. Candidates need experience in software development, specifically in advising and/or implementing security within the software development lifecycle (SDLC). Responsibilities include secure coding guidance, vulnerability assessments, design assistance and advocating for security best practices. Ease and efficiency in operating command-line interfaces. Strong communication and collaboration skills with both peers and upper management. Nice to have Preferred experience working with the ServiceNow platform. #DTjobs Additional Information ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law. At ServiceNow, we lead with flexibility and trust in our distributed world of work. to learn about our work personas: flexible, remote and required-in-office. If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at for assistance. For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government. Please Note: Fraudulent job postings/job scams are increasingly common. to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the . From Fortune. 2022 Fortune Media IP Limited All rights reserved. Used under license. Fortune and Fortune Media IP Limited are not affiliated with, and do not endorse products or services of, ServiceNow.

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3188234
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    India, India
  • Education
    Not mentioned
  • Experience
    Year