Recent Searches

You haven't searched anything yet.

2 Security Compliance Specialist - Federal Jobs in Austin, TX

SET JOB ALERT
Details...
Absolute Software
Austin, TX | Full Time
$67k-82k (estimate)
3 Months Ago
Dutech Systems
Austin, TX | Full Time
$53k-79k (estimate)
2 Months Ago
Security Compliance Specialist - Federal
$67k-82k (estimate)
Full Time | IT Outsourcing & Consulting 3 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Absolute Software is Hiring a Security Compliance Specialist - Federal Near Austin, TX

Description

This role will be a member of Security, Risk, and Compliance team. The position is a key contributor to the maintenance and success of Absolute's FedRAMP authorization. This includes coordinating with departments at multiple levels across Absolute to ensure successful execution, tracking and reporting on FedRAMP, and advising leadership on a variety of topics related to FedRAMP.
Responsibilities include:
  • Maintain the System Security Plan (SSP), Plan of Action & Milestones (POA&M), and the overall authorization package
  • Work cross-functionally with Engineering and Operations teams and third-party providers to maintain management, technical, and operational controls
  • Engage with stakeholders across the organization, FedRAMP PMO, consultants, and the 3PAO assessment team
  • Manage Absolute's continuous monitoring program inclusive of annual assessments and significant changes
  • Collect FedRAMP evidence and artifacts to present to auditors, FedRAMP customers, and the FedRAMP PMO
  • Provide subject-matter expertise on FedRAMP requirements and NIST 800-53
  • Stay up to date on directives and mandated changes to the FedRAMP program
  • Plan and manage changes to the FedRAMP program
  • Provide technical leadership in interpreting and implementing FedRAMP security controls
  • Engage with customers, as required, to determine additional requirements and communicate those requirements to respective teams for implementation
Qualifications and Required Experience:
  • Preferred one or more of the following certifications:
    • CISSP / CISA / CISM
    • PMP
  • Minimum 3 years working in Security Compliance
  • Experience with all NIST 800-53 control families and FedRAMP requirements
  • Ability to work closely with auditors and articulate technical concepts
  • Experience in auditing of network, operating system, and application security
  • Experience managing an audit throughout the full audit lifecycle
  • Familiarity with additional security standards and frameworks such as ISO 27001, and SOC 2
  • Familiarity with AWS and Azure clouds
  • Ability to work cross-functionally with internal stakeholders and strong communications skills
  • Ability to work efficiently and independently
Why Work For Us:You're resilient and passionate about securing the Work from Anywhere era.So are we.
We're in search of the best and the brightest - everyone from innovators, sellers and marketers to financers, operators and especially customer relationship managers - we're looking for top tier talent to help us shape the next decade of security, drive innovation that enables customers with truly disruptive solutions and are dedicated to making a meaningful difference.
Headquartered in Seattle, Washington with international offices in Vancouver - BC, Austin - TX, Boulder - CO, Ankeny - IA, Reading - UK and Ho Chi Minh City - Vietnam, Absolute Software accelerates customers' shift to work-from-anywhere through the industry's first self-healing Zero Trust platform, ensuring maximum security and uncompromised productivity. Only Absolute is embedded in more than half a billion devices, offering a permanent digital connection that intelligently and dynamically applies visibility, control and self-healing capabilities to endpoints, applications, and network access to ensure their cyber resilience tailored for distributed workforces.
Our vision is to be the world's most trusted security company - and to empower end users to connect securely and from anywhere, to all the applications they need to collaborate and get their work done, without interruptions and with an optimal network experience. Absolute currently serves approximately 16,000 customers with more than 13 million activated endpoints globally. G2 recognized Absolute as a Leader in the Winter 2022 Endpoint Management and Zero Trust Networking Grid Reports, reflecting our continued customer satisfaction across product lines. To learn more about Absolute, visit our website ator visit our

Absolute Software Inc. is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. If you need assistance or an accommodation due to a disability, you may contact us at

Absolute is an equal opportunity employer.
Absolute Software Inc. is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. If you need assistance or an accommodation due to a disability, you may contact us at dl-hr@absolute.com

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$67k-82k (estimate)

POST DATE

02/27/2024

EXPIRATION DATE

04/25/2024

SIZE

50 - 100

FOUNDED

2017

CEO

WYATT MAY CHRISTY

REVENUE

<$5M

INDUSTRY

IT Outsourcing & Consulting

Show more

Absolute Software
Full Time
$151k-192k (estimate)
2 Weeks Ago
Absolute Software
Full Time
$137k-183k (estimate)
2 Months Ago
Absolute Software
Full Time
$141k-189k (estimate)
2 Months Ago