ServiceNow Security Organization (SSO) - Product Security Engineer Intern

San Diego, CALIFORNIA, United States

ServiceNow

ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it.

View all jobs at ServiceNow

Apply now Apply later

Company Description

It all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today — ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Our intelligent cloud-based platform seamlessly connects people, systems, and processes to empower organizations to find smarter, faster, and better ways to work. But this is just the beginning of our journey. Join us as we pursue our purpose to make the world work better for everyone.

Job Description

Internship Program Overview  

At ServiceNow, we’re looking for students who want to learn, grow, and take a giant step early in their careers, all while making a giant impact. We offer 12-week summer internship opportunities across various business functions.   

Interns will participate in executive speaker series, career development workshops, philanthropic efforts, and team-building activities. Additionally, interns will have access to online learnings and a dedicated summer coach to further grow their careers with us.  

If you want to make work, work better, we want you. To learn more, check out our Early Career Page!  

Team Overview 

We’re not yesterday’s IT department, we're ServiceNow Security Organization. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth. We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.  

Ultimately, we strive to make the world work better for our employees and customers—when you work in ServiceNow Digital Technology, you work for them.  

What you get to do in this role:

  • As an engineer on the ServiceNow Application Security Team, you will be responsible in identifying security vulnerabilities within our platform.
  • In this role, you will interface with external researchers and customers that perform security assessments against ServiceNow.
  • You will have the opportunity to run dynamic security testing tools, plan projects, and be a security advocate.
  • A key part of this position is to effectively report issues to application owners, provide meaningful remediation recommendations, and validate that issues have been resolved.

Qualifications

**Will be working in a Federal environment requiring US Citizenship or US Permanent Resident with 3 years of residency. Must be eligible for a US security clearance.**

To be successful in this role you have:

  • Currently enrolled in an accredited university as a full time student, pursuing a Master’s degree in computer science or related discipline with an expected graduation date no earlier than December 2025
  • 2+ years prior experience in web security/strong familiarity with OWASP.
  • Developer level proficiency in Java and Javascript.
  • Previously managed a bug bounty or responsible disclosure program.
  • Strong understanding of web and mobile application security assessment techniques.
  • Ability to articulate complex issues to executives and customers.
  • Experience working with the ServiceNow Platform a plus.
  • Security certifications a plus.

For positions in California (outside of the Bay Area), we offer a base pay of $57.01, plus equity (when applicable), variable/incentive compensation and benefits. Sales positions generally offer a competitive On Target Earnings (OTE) incentive compensation structure. Please note that the base pay shown is a guideline, and individual total compensation will vary based on factors such as qualifications, skill level, competencies and work location. We also offer health plans, including flexible spending accounts, a 401(k) Plan with company match, ESPP, matching donations, a flexible time away plan and family leave programs (subject to eligibility requirements). Compensation is based on the geographic location in which the role is located, and is subject to change based on work location. For individuals who will be working in the Bay Area, there is a pay enhancement for positions located in that geographical area; please contact your recruiter for additional information.

Not sure if you meet every qualification? We still encourage you to apply! We value inclusivity, welcoming candidates from diverse backgrounds, including non-traditional paths. Unique experiences enrich our team, and the willingness to dream big makes you an exceptional candidate!

Additional Information

Work Personas 

We approach our distributed world of work with flexibility and trust. Work personas (flexible, remote, or required in office) are categories that are assigned to ServiceNow employees depending on the nature of their work. Learn more here.

Equal Opportunity Employer 

ServiceNow is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status, or any other category protected by law. In addition, all qualified applicants with arrest or conviction records will be considered for employment in accordance with legal requirements. 

Accommodations 

We strive to create an accessible and inclusive experience for all candidates. If you require a reasonable accommodation to complete any part of the application process, or are unable to use this online application and need an alternative method to apply, please contact talent.acquisition@servicenow.com for assistance. 

Export Control Regulations 

For positions requiring access to controlled technology subject to export control regulations, including the U.S. Export Administration Regulations (EAR), ServiceNow may be required to obtain export control approval from government authorities for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by relevant export control authorities. 

From Fortune. ©2024 Fortune Media IP Limited. All rights reserved. Used under license. 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Application security Automation Clearance Cloud Computer Science Java JavaScript OWASP Product security Security assessment Security Clearance SSO Vulnerabilities

Perks/benefits: 401(k) matching Career development Competitive pay Equity / stock options Flex hours Health care Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.