Offers “IBM”

Expires soon IBM

Sr Analyst, FedRAMP ConMon

  • Research Triangle Park, USA
  • Sales

Job description

Introduction
At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most challenging problems? If so, lets talk.

Apptio, an IBM Company, is looking for a Senior Analyst, FedRAMP ConMon with extensive experience of assessing risk and running continuous monitoring activities within the FedRAMP space. The primary objective of this role is to drive and manage the monthly Plan of Action and Milestones (POA&M) process as part of continuous monitoring for FedRAMP attestations.

Your Role and Responsibilities

·  Manage and monitor compliance-related tasks, such as vulnerability scanning, security testing, and security incident management
·  Develop and maintain FedRAMP compliance documentation and reports, including System Security Plans (SSPs), Security Assessment Reports (SARs), and Continuous Monitoring Plans (CMPs)
·  Collaborating with customers FedRAMP ISSOs and other ConMon leaders to develop and maintain a continuous monitoring program for all the company’s system
·  Develop and update the Plan of Action and Milestones by including findings identified during both the initial assessment and monthly following the ATO
·  Provide first level SIA and SCR technical review and document Significant Change Requests (SCR) and Operational Requirements
·  Collaborate with the FedRAMP ISSO to ensure that the system is operating effectively despite changes in the threat landscape and any upgrades or improvements to the system
·  Coordinate and verify FedRAMP evidence and artifacts per Continuous Monitoring requirements for FedRAMP customers
·  Partner with engineering and operations teams to ensure alignment to compliance requirements for FedRAMP
·  Effectively communicate with management on decisions that impact federal programs and teams
·  Executing the monthly Plan of Actions and Milestones (POA&M) report and coordinating related activities with various stakeholders within the security and business teams
·  Provide metrics to executive leadership team and compliance team on a weekly basis
·  Leading monthly government customer calls and walking them through the state of remediation

Required Technical and Professional Expertise

·  5 + years of experience in creating and driving POA&M for FedRAMP
·  Highly proficient with NIST Risk Management Framework (FIPS 199/200, NIST 800 18/30/37/39/53 publications
·  3 + years of experience in implementing security controls following NIST 800-53
·  FAIR, CRISC, CISSP, SANS GSEC or equivalent certifications
·  3+ years of experience in building productive relationships with both technical and non-technical teams.
·  3+ years of proven history in identifying dependencies between complex projects and resolving potential impact.

Preferred Technical and Professional Expertise

·  Bachelors + 7 years of related experience or Masters + 5 years of related or demonstrated experience in FedRAMP requirements and SA&A
·  8+ years of experience in Security Risk/Vulnerability Management
·  5+ years of experience with FedRAMP audit/POA&M
·  Knowledge of public cloud platforms and related security topics
·  Experience in Software as a Service organization is a plus
·  Comfortable dealing with ambiguity, change and conflicting priorities
·  Ability to make high quality decisions with limited information
·  Strong technical skills but equally comfortable interacting with senior business leaders
·  The ability to drive collaboration and influence multiple technical and functional teams
·  Demonstrated ability to function as a strong business to technology, helping to bridge the business view and requirements to technologists building solutions
·  Experience in requirements development, program management, and/or process improvement efforts in a technical company, preferably a SaaS provider
·  Experience working with governance, risk, and compliance systems and performing risk assessment activities is highly preferred
·  Ability to operate effectively in a remote environment
·  Self-starting, self-motivated, self-directed, and self-sufficient
·  Be based in the U.S.

Make every future a success.
  • Job directory
  • Business directory