FedRAMP Security Analyst

Location: Sunnyvale, CA (94085)
Company: eGain Communications
Industry: IT
Job Type: Full Time
Posted: 21 days ago
Reposted: Today
SHAREHundreds of global brands trust eGain to automate customer engagement and empower employees in a digital-first world. Powered by knowledge and AI, our solution is top-rated by Gartner and Forrester.

We dream big and sweat details. We are diverse, optimistic, and tenacious. We take pride in what we do but we don't take ourselves too seriously.

If work is fun for you, talk to us. We will not waste your time.POSITION: FEDRAMP SECURITY ANALYSTLocation: Sunnyvale, CAExperience: 2+ YearsDuties/ResponsibilitiesExecute Continuous Monitoring (ConMon) strategy for FedRAMP moderate environment.

FedRAMP compliance management including MAX.gov submissions, and POA&M management.Review and monitor configurations and respond to alerts.

Review security policies and procedures for the FedRAMP services, including the SSP and the appendixes of the SSP.Implement a risk management strategy aligned with assessments and audits.Track findings and work with teams to remediate risks.

Liaise with government agencies on both technical and security matters.Eligible for Public Trust security determinationEducation and ExperienceBachelor's degree in information systems, Information Technology, Computer Science (or professional experience working in Enterprise IT) or equivalent experience.2+ years of Hands-on experience with SIEM toolsExperienced with implementing and adhering to Risk Management Frameworks in a cloud environment (AWS preferred, Azure)2+ years experience in an information security role, preferably for a government entityFamiliarity with FedRAMP Moderate controls, including NIST 800-53 r4/r5, NIST 800-160, NIST 800-171, NIST 800-218Experience with firewall technologies, IPS/IDS tools, OWASP, vulnerability scanning tools, and other infrastructure security tools.

Knowledge of Azure and AWS services and securing cloud workloadsExperienced with assisting with security control assessments or audits.Strong analytical, strategic, communication (verbal and written), and project management skills.Ability to work with multiple customers, context-switch, learn fast, and communicate well.

Our Hiring Process is Easy with eGain Step 1: Written test (should take roughly 120 minutes of your time)Aptitude sectionFunctional sectionWe will let you know within 2 business days of your taking the test if you have progressed to the interview stage. The interview will be scheduled no later than 7 calendar days after the test.Step 2: Panel interview (max 60 minutes)Next StepEmail your resumé to achille@egain.

com with the position title FedRAMP Security Analyst in the email subject

Web Reference : AJF/707090284-202
Posted Date : Mon, 29 Apr 2024

Please note, to apply for this position you will complete an application form on another website provided by or on behalf of eGain Communications. Any external website and application process is not under the control or responsibility of IT JobServe

Search for more IT Jobs