SENIOR SECURITY ANALYST FEDRAMP jobs in USA, United Kingdom

a Senior Security Analyst for our growing FedRAMP & GRC compliance program. This is a pivotal role that will act as a leader... and SME for FedRAMP, NIST RMF, and related compliance programs. You will manage the monthly ConMon process and submissions, including POA...

Granicus

6,000 people across the globe who think that’s work worth doing. Security Assurance Senior Analyst Why We Have This Role... Our information security team is growing as Qualtrics continues to evolve. We are looking for a Senior Analyst who is fearless, loves...

Qualtrics

Payment Program, and Medicaid Utilization Management Position: Senior Information Security Analyst Location: ONSITE in in...: As a Senior Information Security Analyst, you will be a key member of our security team, responsible for safeguarding...

Vision It US

Security & Compliance Analyst at Box, you will lead efforts to identify, track and mitigate risk related to Box's third-party... Redwood City, CA, and we have offices across the United States, Europe, and Asia. WHY BOX NEEDS YOU In the role of Senior...

Box

the world. Your Role and Responsibilities The Senior Security Operations Center Analyst III position will be a member... of a dedicated security team within IBM Consulting Federal. In this role, the Sr. SOC analyst will support a dedicated 24x7x365...

IBM

Description & Requirements The Senior Cloud Security and Compliance Analyst is responsible for providing specialized... expertise and strategic guidance on FedRAMP compliance within the IGS (Infor Government Solutions) Program. This role focuses...

Infor

IS&T Team providing subject matter expertise on IS&T security concerns. We are looking for a Senior Cloud Security Engineer... with Industry Compliance, Security, and Regulatory Standards: ISO 27001, FedRAMP, NIST 800-171 Rev.2, NIST 800-53 Rev.4 Experience...

Microsoft

ECS is seeking a Cybersecurity Operations Analyst (Senior) to work in our Morgantown, WV office Please Note...: This position is contingent upon [contract award]. Job Description: ECS is seeking a Cybersecurity Operations Analyst (Senior...

ECS

ECS is seeking an Information Assurance Analyst (Senior) to work in our Morgantown, WV office Please Note...: This position is contingent upon [contract award]. Job Description: ECS is seeking an Information Assurance Analyst (Senior...

ECS

, for FedRAMP, ISO, SOC2, and other compliance programs. Governance: Provide IT system security consultation within cloud-based...! We are looking for a talented and experienced Lead CyberSecurity GRC Analyst. Join our InfoSec Team and play a pivotal role in driving the success...

LogicMonitor

, for FedRAMP, ISO, SOC2, and other compliance programs. Governance: Provide IT system security consultation within cloud-based...! We are looking for a talented and experienced Lead CyberSecurity GRC Analyst. Join our InfoSec Team and play a pivotal role in driving the success...

LogicMonitor

things that make you, you. Role: That’s a cool job! I want it! Splunk is looking for a motivated Senior Analyst who... use our unified security and observability platform to keep their digital systems secure and reliable. While customers love...

Splunk

Analyst to work remotely. Our team is seeking a highly skilled and dedicated Senior Analyst to lead and manage project..., with experience in data mining and security compliance under standards such as FISMA, OMB, and FedRAMP. Excellent communication...

Metas Solutions

(FedRAMP) security control baselines and security guides. Provide advisement to stakeholders in current technologies... Framework, NIST 800-37 RMF, NIST 800-53 Cyber Security Controls, Federal Risk and Authorization Management Program (FedRAMP...

Coalfire

to join us on the journey to elevate Everywhere Work? Why We Need You! Are you a proactive and experienced Vulnerability Analyst... looking for a new challenge? Ivanti is looking for a Sr. Vulnerability Management Analyst with expertise using Qualys to join our team...

Ivanti

regulatory topics such as federal regulations and common security frameworks. Engage collaboratively with the team/clients... and ability to understand customer business needs. Experience with SOC 2 Type 2, FedRAMP, and HIPAA compliance. Experience handling highly...

Resultant

working as a Federal Security Compliance Analyst with at least 5 years leadership experience in managing teams 2 years... security compliance experience NIST, FedRAMP, FISMA, OMB, ZTA, Supply Chain knowledge PREFERRED QUALIFICATIONS: Relevant...

General Dynamics