VetJobs - The Leading Military Job Board

Job Information

ServiceNow, Inc. Senior Staff Vulnerability Management Specialist in San Diego, California

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you.

With more than 7,700+ customers, we serve approximately 85% of the Fortune 500®, and we're proud to be one of FORTUNE 100 Best Companies to Work For® and World's Most Admired Companies™.

Learn more on Life at Now blog (https://blogs.servicenow.com/category/life-at-now.html) and hear from our employees (https://www.youtube.com/playlist?list=PLtPPHGXv_JpmhypERyQKm5zO2Wd65QinB) about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply! At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

*About Digital Technology & The SSO *

We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.

We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.

Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.

The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact

The Senior Staff Vulnerability Management Specialist is a critical role within ServiceNow's security organization, and will identify, drive and sustain our vulnerability and security configuration maturity. An ideal candidate will have cross-functional leadership experience to effectively coordinate various workstreams impacting the Program and reducing risk.

The successful candidate is experienced in all aspects of the vulnerability management lifecycle, solves complex problems, and identifies gaps between teams, processes and systems. This individual is an excellent communicator and coach, motivated, proactive and prioritizes collaboration.

What you'll do in this role:

  • Continuously improve the maturity of the vulnerability management program

  • Ensure program is aligned with organizational objectives

  • Solve complex problems and proactively identify and mitigate risks

  • Data driven, regularly reviewing metrics and proactively seeking out opportunities for improvement

  • Builds consensus, drives our North Stars, able to find the best way forward and influence others to follow that path

Qualifications

  • MUST HAVE Has a minimum of 10+ years relevant experience, including vulnerability management for corporate and/or cloud systems

  • MUST HAVE extensive experience and proficiency with Python, C++, JavaScript, or Java

  • Vulnerability management, security assessment and/or security engineering experience

  • Deep knowledge of vulnerability management and security assessment tools (Tenable, Qualys, Rapid7, etc.)

  • Excellent collaboration, verbal, and written skills. You clearly communicate progress and outcomes.

  • Adept at communicating technical issues across a broad spectrum of audiences, including executive leadership.

  • Familiarity with Container Solutions (e.g., Docker, Kubernetes, etc.)

  • Fundamental understanding of systems and network engineering

  • Familiarity with ServiceNow platform methodologies a plus

  • Fundamental understanding of Systems and Network Engineering

  • Strong interpersonal skills (written and oral communication)

#DTjobs

#SecurityJobs

For positions in California (outside of the Bay Area), we offer a base pay of <<$163,000 to $285,200, plus equity (when applicable), variable/incentive compensation and benefits. Sales positions generally offer a competitive On Target Earnings (OTE) incentive compensation structure. Please note that the base pay shown is a guideline, and individual total compensation will vary based on factors such as qualifications, skill level, competencies and work location. We also offer health plans, including flexible spending accounts, a 401(k) Plan with company match, ESPP, matching donations, a flexible time away plan and family leave programs.  Compensation is based on the geographic location in which the role is located, and is subject to change based on work location. For individuals who will be working in the Bay Area, there is a pay enhancement for positions located in that geographical area; please contact your recruiter for additional information.

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here (https://www.servicenow.com/content/dam/servicenow-assets/public/en-us/doc-type/other-document/careers/new-world-of-work-personas.pdf) to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here (https://www.servicenow.com/fraudulent-job-scams.html) to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site (https://www.servicenow.com/careers.html) .

From Fortune. © 2022 Fortune Media IP Limited All rights reserved. Used under license.

Fortune and Fortune Media IP Limited are not affiliated with, and do not endorse products or services of, ServiceNow.

DirectEmployers