Description

Job Duties and Responsibilities:

Day to day responsibilities:

 

  • Developing and maintaining FedRAMP/NIST compliance documentation like system security plans, security assessment plans, reports, etc. 
  • Updating documentation to reflect system changes
  • Preparing for and participating in annual assessments
  • Maintaining plans of action and milestones (POA&Ms)
  • Providing support for continuous monitoring activities

 

 Most important top three skills/experience:

  • Experience documenting FedRAMP or NIST compliance frameworks. 
  • Expert knowledge of FedRAMP and NIST 800-53 security controls
  • Ability to work independently and collaborate virtually with stakeholders.

 

About the company and team:

  • They provide cloud security services including FedRAMP authorization and continuous monitoring support. The role would work with customer teams to gather information and ensure their compliance documentation and continuous monitoring processes meet requirements.

Education

Any Gradute