ServiceNow-posted 5 months ago
Full-time • Manager
Orlando, FL
5,001-10,000 employees

As a Sr. Manager of Product Security, you’ll be responsible for overseeing a team that creates hardening guidance for upcoming ServiceNow product releases. This will require experience building business processes within software release lifecycles and an understanding of workflows related to Security Benchmarking. You’ll work closely with Product Management and Development leaders to operationalize service hardening processes.

  • Lead a team of experienced product security professionals focused on curating and developing hardening guidance that enables customers to reduce risk from insecure configuration.
  • Collaborate with software development leaders to optimize development lifecycle processes related to secure configuration.
  • Participate in security impactful feature-flag deprecation and customer migration efforts.
  • Work with Product Management teams to improve customer enablement workflows.
  • Experience in leveraging or critically thinking about how to integrate AI into work processes, decision-making, or problem-solving.
  • 10 to 15 Years of experience in product security, or development engineering team.
  • 2+ Years of experience with network and system security hardening, including NIST STIG/SCAP and/or CIS Benchmark frameworks.
  • In-depth knowledge of common web application vulnerabilities (OWASP Top Ten) and knowledge of common application security control evaluation frameworks (OWASP ASVS) recommended.
  • Experience with Threat modeling and threat modeling tools recommended.
  • Strong verbal communication skills with an emphasis on application remediation processes.
  • Ability to deliver technical documentation and communicate technical concepts to both non-technical business users as well as technical stakeholders.
  • Excellent negotiation and conflict management skills.
  • Developer level proficiency in at least one language - Python, Java, or JavaScript preferred.
  • Knowledge of common compliance frameworks (e.g. FedRAMP, NIST 800-53, ISO 27001) preferred.
  • Degree in computer science / engineering, informatics, mathematics/statistics, or equivalent work experience.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service