Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • eGain Corporation

    FedRAMP Security Analyst

    sunnyvale, ca

    • Ending Soon

    Hundreds of global brands trust eGain to automate customer engagement and empower employees in a digital-first world. Powered by knowledge and AI, our solution is top-rated by Gartner and Forrester. We dream big and sweat details. We are diverse, optimistic, and tenacious. We take pride in what we do but we don’t take ourselves too seriously. If w

    Job Source: eGain Corporation
  • Diverse Lynx

    SOC Analyst (FedRAMP)

    San Jose, CA, United States

    • Ending Soon

    Role: SOC Analyst (FedRAMP) Location: San Jose, CA Job Description: Responsibilities To work as a SOC analyst to monitor and manage security incidents using underlying technology platforms in client environments. Initial triaging of the security incidents as per pre-defined playbooks and technology platforms, for example- Splunk SIEM. Prov

    Job Source: Diverse Lynx
  • eGain

    FedRAMP Security Analyst Sunnyvale, California North America

    Sunnyvale, CA, United States

    • Ending Soon

    Hundreds of global brands trust eGain to automate customer engagement and empower employees in a digital-first world. Powered by knowledge and AI, our solution is top-rated by Gartner and Forrester. We dream big and sweat details. We are diverse, optimistic, and tenacious. We take pride in what we do but we don’t take ourselves too seriously. If wo

    Job Source: eGain
  • Rubrik Job Board

    Senior Application Security Engineer - FedRAMP

    Palo Alto, CA, United States

    Company Description Rubrik is one of the fastest growing companies in Silicon Valley, revolutionizing data protection and management in the emerging multi-cloud world. We are the leader in cloud data management and have raised over $553 million in venture funding, most recently at a valuation of $3.3 billion. Rubrik has been recognized as a Forbes

    Job Source: Rubrik Job Board
  • RingCentral, Inc

    FedRamp Continuous Monitoring Analyst (Remote USA)

    Belmont, CA, United States

    FedRAMP Continuous Monitoring Analyst (Remote US): Say hello to possibilities. It's not everyday that you consider starting a new career challenge. We're RingCentral, a global leader in cloud-based communications and collaboration software. We are fundamentally changing the nature of human interaction-giving people the freedom to connect powerful

    Job Source: RingCentral, Inc
  • Fortinet

    IT Security and Compliance Analyst

    Sunnyvale, CA, United States

    • Ending Soon

    Security and Compliance Analyst Job Summary: We are seeking a highly skilled and motivated Security and Compliance Analyst to join our dynamic team. The ideal candidate will play a crucial role in ensuring the security and compliance of our organization by supporting the implementation of ISO 27001 and conducting internal audits. The candidate sh

    Job Source: Fortinet
  • Informatica LLC

    Principal Compliance Analyst

    Redwood City, CA, United States

    • Ending Soon

    Job Number: 36945 Position Title: Principal Information Security Analyst Build Your Career at Informatica We're looking for a diverse group of collaborators who believe data has the power to improve society. Adventurous, work-from-anywhere minds who value solving some of the world's most challenging problems. Here, employees are encouraged to p

    Job Source: Informatica LLC
  • Informatica Corp.

    Principal Compliance Analyst

    Redwood City, CA, United States

    • Ending Soon

    Build Your Career at Informatica We're looking for a diverse group of collaborators who believe data has the power to improve society. Adventurous, work-from-anywhere minds who value solving some of the world's most challenging problems. Here, employees are encouraged to push their boldest ideas forward, united by a passion to create a world where

    Job Source: Informatica Corp.

FedRAMP Security Analyst

Sunnyvale, CA, United States

Hundreds of global brands trust eGain to automate customer engagement and empower employees in a digital-first world. Powered by knowledge and AI, our solution is top-rated by Gartner and Forrester.

We dream big and sweat details. We are diverse, optimistic, and tenacious. We take pride in what we do but we don’t take ourselves too seriously. If work is fun for you, talk to us. We will not waste your time.

Position: FedRAMP Security Analyst

Location: Sunnyvale, CA

Experience: 2+ Years

Duties/Responsibilities

Execute Continuous Monitoring (ConMon) strategy for FedRAMP moderate environment.

FedRAMP compliance management including MAX.gov submissions, and POA&M management.

Review and monitor configurations and respond to alerts.

Review security policies and procedures for the FedRAMP services, including the SSP and the appendixes of the SSP.

Implement a risk management strategy aligned with assessments and audits.

Track findings and work with teams to remediate risks.

Liaise with government agencies on both technical and security matters.

Eligible for Public Trust security determination

Education and Experience

Bachelor’s degree in information systems, Information Technology, Computer Science (or professional experience working in Enterprise IT), or equivalent experience.

2+ years of Hands-on experience with SIEM tools

Experienced with implementing and adhering to Risk Management Frameworks in a cloud environment (AWS preferred, Azure)

2+ years experience in an information security role, preferably for a government entity

Familiarity with FedRAMP Moderate controls, including NIST 800-53 r4/r5, NIST 800-160, NIST 800-171, NIST 800-218

Experience with firewall technologies, IPS/IDS tools, OWASP, vulnerability scanning tools, and other infrastructure security tools.

Knowledge of Azure and AWS services and securing cloud workloads

Experienced with assisting with security control assessments or audits.

Strong analytical, strategic, communication (verbal and written), and project management skills.

Ability to work with multiple customers, context-switch, learn fast, and communicate well.

Our Hiring Process is “Easy with eGain”

Step 1 : Written test (should take roughly 120 minutes of your time)

Aptitude section

Functional section

Step 2 : Panel interview (max 60 minutes)

Next Step

Email your resumé to [email protected] with the position title “FedRAMP Security Analyst” in the email subject.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

FedRAMP Security Analyst jobs in Sunnyvale, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.