ServiceNow
Senior Staff Product Security Engineer | Secure Configuration
ServiceNow, San Diego, California, United States, 92189
Overview
Company description: ServiceNow is a global market leader delivering AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500. Our cloud-based platform connects people, systems, and processes to empower organizations to work smarter, faster, and better. PLEASE NOTE
This role requires a minimum of 2 days in the San Diego, Kirkland, WA or Chicago, IL ServiceNow offices. If you cannot meet this requirement, please do not apply. The ServiceNow Security Organization (SSO):
The ServiceNow Security Organization delivers world-class security solutions to reduce risk and protect the company and our customers, enabling customers to migrate sensitive data and workloads to the cloud and helping ensure ServiceNow remains a trusted SaaS provider. The Role
Senior Staff Product Security Engineer — lead strategic initiatives that shape secure product development and customer enablement. Drive cross-functional collaboration, influence engineering and product management practices, and deliver scalable security guidance to empower customers to reduce risk from insecure configurations.
What you’ll do
Participate in instance hardening management activities, reviewing new product settings to build security recommendations and documenting these settings to ensure instance owners can achieve a high level of security.
Maintain the set of hardening settings to ensure relevance and accuracy.
Perform security audits to discover, communicate, and recommend remediation for vulnerabilities.
Support deprecation of security-impactful feature flags and assist customer migration to maintain a secure posture.
Partner with Product Management to improve workflows that enable customers to adopt secure configurations more easily.
Qualifications
Experience integrating AI into work processes, decision-making, or problem-solving (using AI-powered tools, automating workflows, analyzing AI-driven insights, or exploring AI’s impact on function or industry).
A passion for security and problem solving.
12+ years of experience in product security; deep knowledge of security best practices; familiarity with ServiceNow architecture is a plus.
In-depth knowledge of web application vulnerabilities (OWASP Top Ten) and application security evaluation frameworks (OWASP ASVS).
Strong verbal communication skills with emphasis on remediation processes.
Ability to translate technical findings into actionable guidance.
Collaborative mindset to work with product and customer-facing teams.
Developer-level proficiency in Python, Java, or JavaScript.
Knowledge of common compliance frameworks (e.g., FedRAMP, NIST 800-53, ISO 27001) preferred.
BS/MS in Computer Science, Engineering, or a related discipline preferred.
Compensation and Benefits #SecurityJobs
Base pay range for this location: $178,000 to $311,500, plus equity where applicable, variable/incentive compensation, and benefits. On Target Earnings (OTE) structures may apply for sales roles. Total compensation varies by qualifications, location, and other factors. Benefits include health plans, flexible spending accounts, a 401(k) plan with company match, ESPP, matching donations, flexible time away, and family leave programs. Compensation is location-based and subject to change.
Work and Equal Opportunity Work Personas
We offer flexible and trust-based work arrangements. Work personas (flexible, remote, or in-office) depend on the nature of the work and location. Learn more where applicable. Eligibility may be determined by distance between residence and the closest ServiceNow office.
Equal Opportunity Employer
ServiceNow is an equal opportunity employer. All qualified applicants will be considered without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status, or any other category protected by law. Consideration will be given to applicants with arrest or conviction records in accordance with legal requirements.
Accommodations
We strive to create an accessible and inclusive candidate experience. If you require a reasonable accommodation to complete any part of the application process, or need an alternative method to apply, please contact globaltalentss@servicenow.com for assistance.
Export Control Regulations
Some roles may require export control approval. All employment is contingent upon ServiceNow obtaining any necessary export licenses or approvals.
From Fortune. 2025 Fortune Media IP Limited. All rights reserved. Used under license.
#J-18808-Ljbffr
Company description: ServiceNow is a global market leader delivering AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500. Our cloud-based platform connects people, systems, and processes to empower organizations to work smarter, faster, and better. PLEASE NOTE
This role requires a minimum of 2 days in the San Diego, Kirkland, WA or Chicago, IL ServiceNow offices. If you cannot meet this requirement, please do not apply. The ServiceNow Security Organization (SSO):
The ServiceNow Security Organization delivers world-class security solutions to reduce risk and protect the company and our customers, enabling customers to migrate sensitive data and workloads to the cloud and helping ensure ServiceNow remains a trusted SaaS provider. The Role
Senior Staff Product Security Engineer — lead strategic initiatives that shape secure product development and customer enablement. Drive cross-functional collaboration, influence engineering and product management practices, and deliver scalable security guidance to empower customers to reduce risk from insecure configurations.
What you’ll do
Participate in instance hardening management activities, reviewing new product settings to build security recommendations and documenting these settings to ensure instance owners can achieve a high level of security.
Maintain the set of hardening settings to ensure relevance and accuracy.
Perform security audits to discover, communicate, and recommend remediation for vulnerabilities.
Support deprecation of security-impactful feature flags and assist customer migration to maintain a secure posture.
Partner with Product Management to improve workflows that enable customers to adopt secure configurations more easily.
Qualifications
Experience integrating AI into work processes, decision-making, or problem-solving (using AI-powered tools, automating workflows, analyzing AI-driven insights, or exploring AI’s impact on function or industry).
A passion for security and problem solving.
12+ years of experience in product security; deep knowledge of security best practices; familiarity with ServiceNow architecture is a plus.
In-depth knowledge of web application vulnerabilities (OWASP Top Ten) and application security evaluation frameworks (OWASP ASVS).
Strong verbal communication skills with emphasis on remediation processes.
Ability to translate technical findings into actionable guidance.
Collaborative mindset to work with product and customer-facing teams.
Developer-level proficiency in Python, Java, or JavaScript.
Knowledge of common compliance frameworks (e.g., FedRAMP, NIST 800-53, ISO 27001) preferred.
BS/MS in Computer Science, Engineering, or a related discipline preferred.
Compensation and Benefits #SecurityJobs
Base pay range for this location: $178,000 to $311,500, plus equity where applicable, variable/incentive compensation, and benefits. On Target Earnings (OTE) structures may apply for sales roles. Total compensation varies by qualifications, location, and other factors. Benefits include health plans, flexible spending accounts, a 401(k) plan with company match, ESPP, matching donations, flexible time away, and family leave programs. Compensation is location-based and subject to change.
Work and Equal Opportunity Work Personas
We offer flexible and trust-based work arrangements. Work personas (flexible, remote, or in-office) depend on the nature of the work and location. Learn more where applicable. Eligibility may be determined by distance between residence and the closest ServiceNow office.
Equal Opportunity Employer
ServiceNow is an equal opportunity employer. All qualified applicants will be considered without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status, or any other category protected by law. Consideration will be given to applicants with arrest or conviction records in accordance with legal requirements.
Accommodations
We strive to create an accessible and inclusive candidate experience. If you require a reasonable accommodation to complete any part of the application process, or need an alternative method to apply, please contact globaltalentss@servicenow.com for assistance.
Export Control Regulations
Some roles may require export control approval. All employment is contingent upon ServiceNow obtaining any necessary export licenses or approvals.
From Fortune. 2025 Fortune Media IP Limited. All rights reserved. Used under license.
#J-18808-Ljbffr