Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Principal Product Security Engineer

ServiceNow

Principal Product Security Engineer

San Diego, CA
Full Time
Paid
  • Responsibilities

    Job Description

    Team

    • ServiceNow is building a comprehensive Application Security function across all areas of the organization. This growth leads to opportunity for Principal Level Engineer(s) to join us. If you are looking to make a difference, we are the team and the company! There are opportunities in this role to participate in many global security projects - from Product Development, to IT Applications, and to Infrastructure Cloud projects.

    Role

    • Principal Engineer with technology development and deployment background. Cloud based products and services are a huge plus.
    • Create and customize new solutions to technical business problems. Working new design models for secure product delivery.
    • Drive product security solutions across a complex landscape of technical product environments primarily in Java and JavaScript. Go and Python are a plus.
    • DevSecOps and CI/CD chain development with Java, JavaScript, Go and Python will be highly valued.
    • Strong knowledge in cryptography; both symmetric key and asymmetric key solutions is preferred. Industry standard protocols and practices required.
    • Working experience on REST API based integrations, HTTP Headers, AuthN and AuthZ is preferred.
    • Knowledge of ServiceNow administrative and developer skillsets is highly desired.

     

  • Qualifications

    Qualifications

    TO BE SUCCESSFUL IN THIS ROLE YOU HAVE:

    • 12-15+ years of related experience or equivalent combination of relevant education
    • and experience.
    • BA/BS degree in a Computer Science, IT, MIS, Applied Mathematics or other software
    • related areas required - with advanced degree preferred in related areas.
    • US citizenship preferred with the ability to pass US adjudication for the capability to
    • work in regulated market environments.
    • Common software development methodologies including testing practices, source
    • control, and code branch maintenance. GIT experience is preferred.
    • Comfort working with Linux and Windows environments.
    • Experience working with Splunk and/or the Java ServiceNow platform.

     

     

     

     

     

    JV20

     

    Additional Information

    ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

    If you are an individual with a disability and require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at +1 (408) 501-8550, or talent.acquisition@servicenow.com for assistance.

    For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.