USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

ServiceNow, Inc. ServiceNow Security Organization (SSO) - DevSecOps Cloud Native Engineer - New College Grad in Atlanta, Georgia

It all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today — ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Our intelligent cloud-based platform seamlessly connects people, systems, and processes to empower organizations to find smarter, faster, and better ways to work. But this is just the beginning of our journey. Join us as we pursue our purpose to make the world work better for everyone.

Team Overview

The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact.

What you get to do in this role:

  • As an engineer on the ServiceNow Application Security Team, you will be responsible in identifying security vulnerabilities within our platform.

  • In this role, you will interface with external researchers and customers that perform security assessments against ServiceNow.

  • You will have the opportunity to run dynamic security testing tools, plan projects, and be a security advocate.

  • A key part of this position is to effectively report issues to application owners, provide meaningful remediation recommendations, and validate that issues have been resolved.

To be successful in this role you have:

  • Currently enrolled in an accredited university as a full-time student, or recent graduate. Pursuing a Masters degree , in Computer Science, Computer Engineering, or related field

  • Graduating 2025

  • Developer level proficiency in Java and Javascript.

  • Previously managed a bug bounty or responsible disclosure program.

  • Strong understanding of web and mobile application security assessment techniques.

  • Ability to articulate complex issues to executives and customers.

  • Experience working with the ServiceNow Platform a plus.

  • Security certifications a plus.

  • Will be working in a Federal environment requiring US Citizenship or US Permanent Resident with 3 years of residency. Must be eligible for a US security clearance.

JV20

Not sure if you meet every qualification? We still encourage you to apply! We value inclusivity, welcoming candidates from diverse backgrounds, including non-traditional paths. Unique experiences enrich our team, and the willingness to dream big makes you an exceptional candidate!

Work Personas

We approach our distributed world of work with flexibility and trust. Work personas (flexible, remote, or required in office) are categories that are assigned to ServiceNow employees depending on the nature of their work. Learn more here (https://www.servicenow.com/content/dam/servicenow-assets/public/en-us/doc-type/other-document/careers/new-world-of-work-personas.pdf) .

Equal Opportunity Employer

ServiceNow is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status, or any other category protected by law. In addition, all qualified applicants with arrest or conviction records will be considered for employment in accordance with legal requirements.

Accommodations

We strive to create an accessible and inclusive experience for all candidates. If you require a reasonable accommodation to complete any part of the application process, or are unable to use this online application and need an alternative method to apply, please contact talent.acquisition@servicenow.com for assistance.

Export Control Regulations

For positions requiring access to controlled technology subject to export control regulations, including the U.S. Export Administration Regulations (EAR), ServiceNow may be required to obtain export control approval from government authorities for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by relevant export control authorities.

From Fortune. ©2024 Fortune Media IP Limited. All rights reserved. Used under license.

DirectEmployers