FedRAMP Security Analyst - Sunnyvale, United States - eGain

    eGain
    eGain Sunnyvale, United States

    1 month ago

    Default job background
    Description

    Hundreds of global brands trust eGain to automate customer engagement and empower employees in a digital-first world. Powered by knowledge and AI, our solution is top-rated by Gartner and Forrester.

    We dream big and sweat details. We are diverse, optimistic, and tenacious. We take pride in what we do but we dont take ourselves too seriously. If work is fun for you, talk to us. We will not waste your time.

    Position: FedRAMP Security Analyst

    Location: Sunnyvale, CA

    Experience: 2+ Years

    Duties/Responsibilities

    • Execute Continuous Monitoring (ConMon) strategy for FedRAMP moderate environment.
    • FedRAMP compliance management including submissions, and POA&M management.
    • Review and monitor configurations and respond to alerts.
    • Review security policies and procedures for the FedRAMP services, including the SSP and the appendixes of the SSP.
    • Implement a risk management strategy aligned with assessments and audits.
    • Track findings and work with teams to remediate risks.
    • Liaise with government agencies on both technical and security matters.
    • Eligible for Public Trust security determination

    Education and Experience

    • Bachelors degree in information systems, Information Technology, Computer Science (or professional experience working in Enterprise IT), or equivalent experience.
    • 2+ years of Hands-on experience with SIEM tools
    • Experienced with implementing and adhering to Risk Management Frameworks in a cloud environment (AWS preferred, Azure)
    • 2+ years experience in an information security role, preferably for a government entity
    • Familiarity with FedRAMP Moderate controls, including NIST r4/r5, NIST , NIST , NIST
    • Experience with firewall technologies, IPS/IDS tools, OWASP, vulnerability scanning tools, and other infrastructure security tools.
    • Knowledge of Azure and AWS services and securing cloud workloads
    • Experienced with assisting with security control assessments or audits.
    • Strong analytical, strategic, communication (verbal and written), and project management skills.
    • Ability to work with multiple customers, context-switch, learn fast, and communicate well.

    Our Hiring Process is Easy with eGain

    Step 1: Written test (should take roughly 120 minutes of your time)

    • Aptitude section
    • Functional section

    Step 2: Panel interview (max 60 minutes)

    Next Step

    Email your resum to with the position title FedRAMP Security Analyst in the email subject.