Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • eGain Corporation

    FedRAMP Security Analyst Sunnyvale, California North America

    Sunnyvale, CA, United States

    Hundreds of global brands trust eGain to automate customer engagement and empower employees in a digital-first world. Powered by knowledge and AI, our solution is top-rated by Gartner and Forrester. We dream big and sweat details. We are diverse, optimistic, and tenacious. We take pride in what we do but we don’t take ourselves too seriously. If wo

    Job Source: eGain Corporation
  • Rubrik Job Board

    Senior Application Security Engineer - FedRAMP

    Palo Alto, CA, United States

    Company Description Rubrik is one of the fastest growing companies in Silicon Valley, revolutionizing data protection and management in the emerging multi-cloud world. We are the leader in cloud data management and have raised over $553 million in venture funding, most recently at a valuation of $3.3 billion. Rubrik has been recognized as a Forbes

    Job Source: Rubrik Job Board
  • Rubrik Job Board

    Senior Application Security Engineer - FedRAMP

    Palo Alto, CA, United States

    Company Description Rubrik is one of the fastest growing companies in Silicon Valley, revolutionizing data protection and management in the emerging multi-cloud world. We are the leader in cloud data management and have raised over $553 million in venture funding, most recently at a valuation of $3.3 billion. Rubrik has been recognized as a Forbes

    Job Source: Rubrik Job Board
  • Rubrik

    Senior Application Security Engineer - FedRAMP

    Palo Alto, CA, United States

    Company Description Rubrik is one of the fastest growing companies in Silicon Valley, revolutionizing data protection and management in the emerging multi-cloud world. We are the leader in cloud data management and have raised over $553 million in venture funding, most recently at a valuation of $3.3 billion. Rubrik has been recognized as a Forbes

    Job Source: Rubrik
  • Fortinet

    IT Security and Compliance Analyst

    Sunnyvale, CA, United States

    • Ending Soon

    Security and Compliance Analyst Job Summary: We are seeking a highly skilled and motivated Security and Compliance Analyst to join our dynamic team. The ideal candidate will play a crucial role in ensuring the security and compliance of our organization by supporting the implementation of ISO 27001 and conducting internal audits. The candidate sh

    Job Source: Fortinet
  • Fortinet, Inc.

    IT Security and Compliance Analyst

    Sunnyvale, CA, United States

    • Ending Soon

    Security and Compliance Analyst Job Summary: We are seeking a highly skilled and motivated Security and Compliance Analyst to join our dynamic team. The ideal candidate will play a crucial role in ensuring the security and compliance of our organization by supporting the implementation of ISO 27001 and conducting internal audits. The candidate sh

    Job Source: Fortinet, Inc.
  • Fortinet

    IT Security and Compliance Analyst

    Sunnyvale, CA, United States

    • Ending Soon

    Job Description Security and Compliance Analyst Job Summary: We are seeking a highly skilled and motivated Security and Compliance Analyst to join our dynamic team. The ideal candidate will play a crucial role in ensuring the security and compliance of our organization by supporting the implementation of ISO 27001 and conducting internal audits.

    Job Source: Fortinet
  • Arthur Lawrence

    Security Analyst

    San Jose, CA, United States

    • Ending Soon

    Arthur Lawrence is looking to hire Security Analyst for one of our clients in San Jose, CA. Please find the job description below and send us your updated resume, if interested: Must-Have: 3 - 5 years of experience as Security Analyst Experienced with cybersecurity, security monitoring, and network protocols Worked with system security, Email sec

    Job Source: Arthur Lawrence

FedRAMP Security Analyst

Sunnyvale, CA, United States

Hundreds of global brands trust eGain to automate customer engagement and empower employees in a digital-first world. Powered by knowledge and AI, our solution is top-rated by Gartner and Forrester.

We dream big and sweat details. We are diverse, optimistic, and tenacious. We take pride in what we do but we don’t take ourselves too seriously. If work is fun for you, talk to us. We will not waste your time.

Position: FedRAMP Security Analyst

Location: Sunnyvale, CA

Experience: 2+ Years

Duties/Responsibilities

Execute Continuous Monitoring (ConMon) strategy for FedRAMP moderate environment.

FedRAMP compliance management including MAX.gov submissions, and POA&M management.

Review and monitor configurations and respond to alerts.

Review security policies and procedures for the FedRAMP services, including the SSP and the appendixes of the SSP.

Implement a risk management strategy aligned with assessments and audits.

Track findings and work with teams to remediate risks.

Liaise with government agencies on both technical and security matters.

Eligible for Public Trust security determination

Education and Experience

Bachelor’s degree in information systems, Information Technology, Computer Science (or professional experience working in Enterprise IT), or equivalent experience.

2+ years of Hands-on experience with SIEM tools

Experienced with implementing and adhering to Risk Management Frameworks in a cloud environment (AWS preferred, Azure)

2+ years experience in an information security role, preferably for a government entity

Familiarity with FedRAMP Moderate controls, including NIST 800-53 r4/r5, NIST 800-160, NIST 800-171, NIST 800-218

Experience with firewall technologies, IPS/IDS tools, OWASP, vulnerability scanning tools, and other infrastructure security tools.

Knowledge of Azure and AWS services and securing cloud workloads

Experienced with assisting with security control assessments or audits.

Strong analytical, strategic, communication (verbal and written), and project management skills.

Ability to work with multiple customers, context-switch, learn fast, and communicate well.

Our Hiring Process is “Easy with eGain”

Step 1 : Written test (should take roughly 120 minutes of your time)

Aptitude section

Functional section

Step 2 : Panel interview (max 60 minutes)

Next Step

Email your resumé to [email protected] with the position title “FedRAMP Security Analyst” in the email subject.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for FedRAMP Security Analyst jobs in Sunnyvale, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.