πUnited Kingdom
Senior Staff AI Security Engineer

ServiceNow
πRemote - Israel
Please let ServiceNow know you found this job on JobsCollider. Thanks! π
Summary
Join ServiceNow as a Product Security Architect and leverage your expertise in integrating AI into work processes. You will integrate and aggregate data from various systems, tackle architectural and technical challenges, and participate in threat modeling activities. Mentor development teams on secure coding practices and contribute to strategic BSIMM initiatives. Advocate for security within a security champions program and create metrics to measure program success. This role requires a passion for security and strong communication skills.
Requirements
- Experience in leveraging or critically thinking about how to integrate AI into work processes, decision-making, or problem-solving. This may include using AI-powered tools, automating workflows, analyzing AI-driven insights, or exploring AI's potential impact on the function or industry
- 10+ years of overall product security experience is required
- 4+ years of experience in threat modeling and threat modeling tools is required
- In-depth knowledge of common web application vulnerabilities (OWASP Top Ten) is required
- Proficiency in at least one language - Python, Java, or JavaScript is required
- Knowledge of static, dynamic, and component analysis security tools is required
- Knowledge of the Software Development Lifecycle (SDLC) is required
- Knowledge of OWASP ASVS, SCVS, and related verification standards is required
- Knowledge of BSIMM, OWASP SAMM, or similar maturity models is required
- Ability to communicate technical concepts to both non-technical business users as well as technical stakeholders is required
- A passion for security is required
Responsibilities
- Work on a wide range of technologies
- Integrate and aggregate data from different systems into consolidated dashboards
- Work on architectural and technical challenges
- Participate in threat modeling activities
- Mentor and collaborate with development teams to adopt secure coding practices
- Work on strategic and highly visible BSIMM activities across the organization
- Be an advocate for security and participate in a security champions program
- Create, measure, and refine metrics used to measure program success
Share this job:
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.
Similar Remote Jobs
πNetherlands
πIndia
πCanada, United States
π°$150k-$175k
πWorldwide
π°$180k-$200k
πUnited States

πWorldwide
πGermany
π°$138k-$217k
πUnited States