Full-Time Senior Information Security Analyst
ServiceNow is hiring a remote Full-Time Senior Information Security Analyst. The career level for this job opening is Experienced and is accepting Orlando, Florida based applicants remotely. Read complete job description before applying.
This job was posted 4 months ago and is likely no
longer active. We encourage you to explore more recent opportunities on our site. However, you
may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings
available here.
ServiceNow
Job Title
Senior Information Security Analyst
Posted
Career Level
Full-Time
Career Level
Experienced
Locations Accepted
Orlando, Florida
Share
Job Details
PLEASE NOTE: This position requires passing a ServiceNow background screening (USFedPASS) and is contingent upon passing the screening. Due to Federal requirements, only US citizens, US naturalized citizens or US Permanent Residents will be considered.
The ServiceNow Security Organization (SSO) delivers security solutions to reduce risk and protect the company and our customers.
What you get to do in this role:
- Work with a team of assurance engineers supporting our US Federal compliance program.
- Monitor security tools and systems that defend ServiceNow's production and corporate environment.
- Assist with the deployment, integration, and configuration of new security solutions or enhancements to existing security solutions.
- Utilize engineering, security, and privacy skills to monitor ServiceNow’s controls, issues, and risk posture.
- Determine relationships between seemingly unrelated events through deductive reasoning.
- Come up with ways to do things faster, better, and more effectively.
- Respond to prospect and customer questions related to security compliance.
- Perform activities to help measure and monitor compliance with FedRAMP and DISA SRG IL4/5 requirements, as well as ServiceNow internal policies and procedures.
- Successfully managed projects and cyber risk and remediation activities.
Responsibilities:
- Performs gap analyses on current state cloud environments with future compliance regulations.
- Assists in the development of ServiceNow security documentation.
- Participates in third-party audits for our US Federal environments.
- Stays current with the latest FedRAMP and DoD IL4/IL5 requirements.
- Assists in the analysis and definition of security requirements.
- Facilitates audit preparation activities for US Federal Significant Change Requests.
- Identifies strategies to streamline external audit activities.
- Perform significant change request analyses and communicate technical details of changes to the government.
To be successful in this role:
- Experience in leveraging or critically thinking about how to integrate AI into work processes.
- Minimum 5 years of experience with RMF, FedRAMP, NIST 800-53, and DISA SRG.
- Automation knowledge (Python, bash scripting) and experience hardening Linux, Windows, or Mac systems is a plus.
- Background working with data logging applications (e.g., Splunk)
- Knowledge of vulnerability scanning tools (e.g., Prisma, Trivy, & Tenable)
- A defensive security mindset.
- Experience documenting processes and standard operating procedures.
- Strong organizational skills, attention to detail, and ability to multitask.
- Ability to understand the intent of cloud assurance requirements to provide effective and meaningful analysis.
- Experience successfully working with cross-functional teams.
- Excellent verbal and written communication skills.
- Prior experience working in a Security and Compliance group at a SaaS/Cloud company or with security, governance, risk, and compliance preferred.
- GSEC, GCIH, CEH, GCIA, or CISSP certifications are a plus.
FAQs
What is the last date for applying to the job?
The deadline to apply for Full-Time Senior Information Security Analyst at ServiceNow is
9th of August 2025
. We consider jobs older than one month to have expired.
Which countries are accepted for this remote job?
This job accepts [
Orlando, Florida
] applicants. .
Related Jobs You May Like
Cortex Cloud Sales Specialist - Public Sector
Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced
Senior Product Manager (Security Domain)
São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced
Senior Director, Technical Services (NAM)
Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000
Sr. Ethics & Compliance Manager- Global Public Sector
Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager
Solutions Engineer, Identity
Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000
Principal Product Manager - Security Center
Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager
Senior Safety & Security Officer
Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced
Sr. Manager, Global Certifications (Federal)
Santa Clara, CA
1 day ago
Cloud Security
DoD SRG
FedRAMP
Palo Alto Networks
Full-Time
Senior Manager
YEAR $180000 - $220000
IAM Engineering Specialist
São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced
Accreditation Specialist Lead (Remote)
United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced
Embedded Senior Analyst, Threats and Intelligence
Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000
Embedded Intelligence Analyst
Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858