ServiceNow-posted 3 days ago
$197,800 - $346,200/Yr
Full-time • Senior
Kirkland, WA
Craft a resume that recruiters will want to see with Teal's resume Matching Mode

As a Senior Staff Product Security Engineer, you will lead strategic initiatives that shape secure product development and customer enablement. You will drive cross-functional collaboration, influence engineering and product management practices, and deliver scalable security guidance that empowers customers to reduce risk from insecure configurations.

  • Participate in instance hardening management activities, including reviewing new product settings to build security recommendations and documenting these settings to ensure ServiceNow instance owners can ensure highest level of security of their instances.
  • Maintain the set of hardening settings to ensure their relevance and accuracy.
  • Perform security audits to discover, communicate, and recommend remediation activities for vulnerabilities.
  • Contribute to the deprecation of security-impactful feature flags and support customer migration efforts to maintain a secure posture.
  • Partner with Product Management to improve workflows that enable customers to adopt secure configurations more easily.
  • Experience in leveraging or critically thinking about how to integrate AI into work processes, decision-making, or problem-solving.
  • A passion for security and problem solving.
  • 12+ Years of experience in product security with deep knowledge of security best practices.
  • In-depth knowledge of common web application vulnerabilities (OWASP Top Ten) and knowledge of common application security control evaluation frameworks (OWASP ASVS) recommended.
  • Strong verbal communication skills with an emphasis on application remediation processes.
  • Ability to translate technical findings into actionable guidance.
  • Collaborative mindset to work with product and customer-facing teams.
  • Developer level proficiency in at least one language - Python, Java, or JavaScript preferred.
  • Knowledge of common compliance frameworks (e.g. FedRAMP, NIST 800-53, ISO 27001) preferred.
  • Would like to see BS/MS in Computer Science, Engineering, or a related discipline.
  • Base pay of $197,800 to $346,200, plus equity (when applicable), variable/incentive compensation and benefits.
  • Health plans, including flexible spending accounts.
  • 401(k) Plan with company match.
  • Employee Stock Purchase Plan (ESPP).
  • Matching donations.
  • Flexible time away plan and family leave programs.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service