Logo
ServiceNow

Senior Staff Product Security Engineer | Secure Configuration

ServiceNow, Chicago, Illinois, United States, 60290

Save Job

Senior Staff Product Security Engineer | Secure Configuration Full-time employee in the AMS - North America and Canada region. Flexible work persona.

ServiceNow is seeking a Senior Staff Product Security Engineer to lead strategic initiatives that shape secure product development and customer enablement. The role drives cross-functional collaboration, influences engineering and product management practices, and delivers scalable security guidance that helps customers reduce risk from insecure configurations.

Overview It all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, founded ServiceNow to transform how we work. ServiceNow delivers an AI-enhanced, cloud-based platform that connects people, systems, and processes to empower organizations to work smarter, faster, and better. We are a global market leader serving over 8,100 customers, including 85% of the Fortune 500.

PLEASE NOTE : This role requires a minimum of 2 days per week in one of the following ServiceNow offices: San Diego, CA; Kirkland, WA; Santa Clara, CA; or Chicago, IL. If you cannot meet this requirement, please do not apply.

Responsibilities

Participate in instance hardening management activities by reviewing new product settings, documenting security recommendations, and ensuring instance owners can maintain high security postures.

Maintain the set of hardening settings to keep them relevant and accurate.

Perform security audits to identify vulnerabilities and communicate remediation actions.

Support deprecation of security-impactful feature flags and assist customer migrations to maintain secure configurations.

Partner with Product Management to improve workflows that enable customers to adopt secure configurations more easily.

Qualifications

Experience integrating AI into work processes, decision-making, or problem-solving with AI-powered tools, automated workflows, or AI-driven insights.

Strong passion for security and problem solving.

12+ years of experience in product security; deep knowledge of security best practices; familiarity with ServiceNow architecture is a plus.

In-depth knowledge of common web application vulnerabilities (OWASP Top Ten) and familiarity with OWASP ASVS or similar evaluation frameworks.

Strong verbal communication skills with emphasis on remediation processes and translating technical findings into actionable guidance.

Collaborative mindset to work with product and customer-facing teams.

Knowledge of common compliance frameworks (e.g., FedRAMP, NIST 800-53, ISO 27001) preferred.

BS/MS in Computer Science, Engineering, or a related discipline preferred.

Compensation and Benefits Base pay for this location ranges from $178,000 to $311,500, plus equity (where applicable), variable/incentive compensation, and benefits. Total compensation varies based on qualifications, skill level, competencies, and work location. We offer health plans, a 401(k) plan with company match, ESPP, charitable donation matching, flexible time away, and family leave programs. Compensation is based on geographic location and may change accordingly.

Work Environment We support a distributed world of work with flexibility and trust. Work personas (flexible, remote, or in-office) are assigned based on role and location. Learn more here. Eligibility for a work persona may consider the distance between your primary residence and the nearest ServiceNow office.

Equal Opportunity and Other Provisions Equal Opportunity Employer

ServiceNow is an equal opportunity employer. All qualified applicants receive consideration without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status, or any other protected category. Applicants with arrest or conviction records will be considered in accordance with legal requirements.

Accommodations

We strive to create an accessible and inclusive experience. If you require a reasonable accommodation or need an alternative application method, contact globaltalentss@servicenow.com for assistance.

Export Control Regulations

Some positions require access to controlled technology subject to export control regulations. Employment may be contingent upon obtaining export licenses or other approvals from relevant authorities.

#J-18808-Ljbffr