DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

ServiceNow, Inc. Staff Vulnerability/Configuration Management Security Engineer in Hyderabad, India

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you.

With more than 7,700+ customers, we serve approximately 85% of the Fortune 500®, and we're proud to be one of FORTUNE 100 Best Companies to Work For® and World's Most Admired Companies™.

Learn more on Life at Now blog (https://blogs.servicenow.com/category/life-at-now.html) and hear from our employees (https://www.youtube.com/playlist?list=PLtPPHGXv_JpmhypERyQKm5zO2Wd65QinB) about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

What you get to do in this role:

  • Assess security risk and impact of issues pertaining to ServiceNow

  • System Scanning, Vulnerability and Security Configuration Management

  • Partner with stakeholders to provide triage and remediation recommendations

  • Partner with compliance teams to ensure appropriate level of risk management

  • Manage system security baselines, scanning, and managing vulnerabilities/compliance results (e.g. CIS benchmarks)

To be successful in this role you have:

  • Proficiency in programming languages (Java, JavaScript, Python, Shell, etc)

  • Linux and/or Unix experience

  • Minimum of 5 years relevant experience, including Vulnerability and Security Configuration Management for Corporate and/or Cloud Systems

  • Minimum of 3 years of experience with Vulnerability and Security Configuration Management Scanning Tools (e.g., Tenable, Qualys, Rapid7, Wiz, etc.)

  • Understanding and experience with Federal, PCI Compliance and Security Frameworks

  • Familiarity with Container Solutions (e.g., Docker, Kubernetes, etc.)

  • Familiarity with infrastructure vulnerabilities and risk assessment; Security certifications are desired

  • Minimum of 3 years' experience with Infrastructure, Cloud, and Risk Assessment

  • Fundamental understanding of Systems and Network Engineering

  • Deep understanding of Network Communications OSI

  • An analytical mind for problem solving, abstract thought, and defensive security tactics

  • Strong interpersonal skills (written and oral communication)

  • Experience with remote collaboration

  • Ability to articulate complex issues to executives and customers

  • Familiarity with ServiceNow Platform and Agile Methodologies

  • Adaptable to evolving situations.

  • Bachelor's Degree in Computer Science or equivalent experience

JV20

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here (https://www.servicenow.com/content/dam/servicenow-assets/public/en-us/doc-type/other-document/careers/new-world-of-work-personas.pdf) to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here (https://www.servicenow.com/fraudulent-job-scams.html) to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site (https://www.servicenow.com/careers.html) .

From Fortune. © 2022 Fortune Media IP Limited All rights reserved. Used under license.

Fortune and Fortune Media IP Limited are not affiliated with, and do not endorse products or services of, ServiceNow.

DirectEmployers