FEDRAMP CONTINUOUS MONITORING ANALYST jobs in USA, United Kingdom

FedRAMP Continuous Monitoring Analyst (Remote US): Say hello to possibilities. It’s not everyday that you consider... & Compliance team to make sure we stay ahead of the competition. About this role: As the FedRAMP Continuous Monitoring...

RingCentral

the development, administration, and continuous monitoring of internal security controls. What You'll Need...Your Role: Join our InfoSec team at Tenable as a hands-on (Mid) Risk and Compliance Analyst. Drive compliance...

Tenable

a Senior Security Analyst for our growing FedRAMP & GRC compliance program. This is a pivotal role that will act as a leader... needed to comply is included in roadmap planning. Lead elements of Continuous Monitoring (ConMon) process, including governance of POA...

Granicus

and report progress on remediation in monthly continuous monitoring meetings Work closely with key customers to usher them... 6,000 people across the globe who think that’s work worth doing. Security Assurance Senior Analyst Why We Have This Role...

Qualtrics

Plans, Continuous Monitoring, Plan of Action and Milestones, Security Controls Assessment, Risk Exposure analysis, and FIPS...! We are looking for a talented and experienced Lead CyberSecurity GRC Analyst. Join our InfoSec Team and play a pivotal role in driving the success...

LogicMonitor

Plans, Continuous Monitoring, Plan of Action and Milestones, Security Controls Assessment, Risk Exposure analysis, and FIPS...! We are looking for a talented and experienced Lead CyberSecurity GRC Analyst. Join our InfoSec Team and play a pivotal role in driving the success...

LogicMonitor

Implementation Statements for required NIST SP 800-53 control families. Prepares and documents RMF Step 6, Continuous Monitoring... us ensure today is safe and tomorrow is smarter. Our work depends on a Mid-Level Information Security Analyst joining our team...

General Dynamics

processes, and other tasks required for advanced-level continuous monitoring activities and designing security capabilities. The... Risk Analyst to support our Federal team in Washington, D.C. (Hybrid; 3 days on site). Job Summary This position...

Coalfire

, and continuous monitoring of internal security controls. What You'll Need: 2+ years of experience in information security...Your Role: Join our InfoSec team at Tenable as a hands-on Mid Risk and Compliance Analyst. Drive compliance...

Tenable

processes, and other tasks required for continuous monitoring activities within a cloud environment. The ideal candidate... 800-144, NIST SP 800-145, NIST SP 800-146, Federal Risk and Authorization Management Program (FedRAMP) security control...

Coalfire

of what's possible with contract lifecycle management (CLM). The AI-powered, analyst-validated Icertis Contract Intelligence (ICI) platform turns... and work from the U.S. and be able to pass a FedRAMP background check.*** The Cloud Operations (CloudOps) team at Icertis...

Icertis