Full-Time Staff Business Systems Analyst | Security Programs
ServiceNow is hiring a remote Full-Time Staff Business Systems Analyst | Security Programs. The career level for this job opening is Experienced and is accepting Worldwide based applicants remotely. Read complete job description before applying.
This job was posted 3 months ago and is likely no
longer active. We encourage you to explore more recent opportunities on our site. However, you
may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings
available here.
ServiceNow
Job Title
Staff Business Systems Analyst | Security Programs
Posted
Career Level
Full-Time
Career Level
Experienced
Locations Accepted
Worldwide
Share
Job Details
The ServiceNow Security Organization (SSO) delivers security solutions to reduce risk and protect the company and our customers.
As a Staff Business Systems Analyst focused on Security Programs, you will act as a key partner to stakeholders across Security, Compliance, IT, and Engineering. You will identify opportunities to enhance security governance, streamline risk and compliance workflows, and strengthen internal controls through scalable system solutions.
What you get to do in this role
- Partner with security and compliance stakeholders to understand objectives, workflows, and pain points; translate these into detailed functional requirements and user stories.
- Conduct and facilitate requirements gathering for projects related to risk management, security tooling, audit automation, vendor security, and data protection.
- Perform gap analyses and identify opportunities for security process improvements using data and systems expertise.
- Conduct data analysis to validate requirements, support metrics, and monitor post-implementation effectiveness.
- Lead cross-functional initiatives that span enterprise systems (e.g., GRC, Risk, Vendor Risk, Policy, IRM, SecOps), ensuring security and compliance requirements are embedded early in the lifecycle.
- Coordinate operational activities for multiple security-related projects simultaneously.
- Serve as a key liaison between Security, IT, and Engineering teams.
- Facilitate User Acceptance Testing for security tooling and workflow changes, guiding testers and resolving technical issues.
- Support change management activities, including the creation of training materials, process documentation, and operational support.
- Facilitate documentation, update, or deprecation of internal security policies and standards as required.
- Track security-related issues, defects, and findings across tools; gather evidence and ensure timely resolution or risk acceptance.
- Act as Scrum Master using Agile methodologies, leading sprint ceremonies and tracking delivery of security enhancements.
Technical & Analytical Skills
- Experience in leveraging or critically thinking about how to integrate AI into work processes.
- Security and Risk Platforms – Familiarity with GRC, IRM, SecOps, or vendor risk tools, ideally within the ServiceNow ecosystem.
- Business Process Modeling – Document and optimize security workflows using tools like Visio, Lucid, or Miro.
- Requirements Documentation – Write functional specifications, security user stories, and use cases tailored to InfoSec needs.
- Data Analysis & Reporting – Use SQL, Excel, Tableau, or Power BI to support risk reporting, compliance KPIs, and audit metrics.
- SDLC & Secure Development Awareness – Understand how to embed security into Agile/DevOps cycles and development pipelines.
- Process Improvement – Apply Lean or Six Sigma principles to enhance security workflows.
- Agile & Scrum – Strong facilitation of sprint planning, backlog grooming, and iterative delivery in a security context.
Soft Skills
- Strong collaboration between technical and non-technical security stakeholders.
- Ability to simplify complex security and compliance concepts for business partners.
- High attention to detail in handling audit and risk data.
- Critical thinking and problem-solving under evolving security requirements.
- Ability to manage ambiguity and balance competing priorities across risk, compliance, and delivery.
Experience and Education
- 8 or more years of experience in Business Systems Analysis, with at least 3 years supporting security, GRC, or risk/compliance domains.
- Demonstrated experience working with InfoSec teams, GRC platforms (ideally ServiceNow), or leading audits and remediation projects.
- Experience delivering technical solutions in cross-functional environments, preferably within a SaaS or cloud enterprise.
- Proven success as a project or Scrum lead on security or compliance-related initiatives.
- Preferred: Bachelor's degree in information systems, Cybersecurity, Computer Science, or related field.
- Industry certifications such as CISA, CRISC, CISSP, CGEIT, or PMP are a plus.
- Familiarity with security standards and frameworks (e.g., ISO 27001, NIST, SOC 2, FedRAMP, PCI-DSS).
Skills
FAQs
What is the last date for applying to the job?
The deadline to apply for Full-Time Staff Business Systems Analyst | Security Programs at ServiceNow is
18th of September 2025
. We consider jobs older than one month to have expired.
Which countries are accepted for this remote job?
This job accepts [
Worldwide
] applicants. .
Related Jobs You May Like
Cortex Cloud Sales Specialist - Public Sector
Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced
Senior Product Manager (Security Domain)
São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced
Senior Director, Technical Services (NAM)
Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000
Sr. Ethics & Compliance Manager- Global Public Sector
Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager
Solutions Engineer, Identity
Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000
Principal Product Manager - Security Center
Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager
Senior Safety & Security Officer
Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced
Sr. Manager, Global Certifications (Federal)
Santa Clara, CA
1 day ago
Cloud Security
DoD SRG
FedRAMP
Palo Alto Networks
Full-Time
Senior Manager
YEAR $180000 - $220000
IAM Engineering Specialist
São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced
Accreditation Specialist Lead (Remote)
United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced
Embedded Senior Analyst, Threats and Intelligence
Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000
Embedded Intelligence Analyst
Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858