Senior Compliance Analyst - Federal Audits (Bay Area Only)

11 May 2024

Vacancy expired!

The Zscaler Compliance team is looking for a self-motivated and goals oriented Senior Compliance Analyst to support the federal compliance programs. As part of this role, you will be hands-on with continuous monitoring activities while also contributing to broader federal compliance initiatives. The Senior Compliance Analyst possesses a fundamental understanding of some of the following:Federal compliance certifications (e.g., FedRAMP, StateRAMP, DoD IL5) and the related requirements (e.g., NIST 800-53 Rev 5, FIPS 140-2, DoD CC SRG). The various cloud computing services (e.g., IaaS, PaaS, SaaS) and their inner workingsTechnologies and processes used to satisfy critical control implementations (e.g., federal mandates) With this fundamental understanding the Senior Compliance Analyst is capable of:Assisting with the overall execution of maintaining existing certifications (e.g., continuous monitoring, annual audits)Assisting with the overall execution of obtaining new certifications (e.g., scoping/requirements gathering)Creating and updating documents relevant to federal certifications (e.g., SSP, POA&M)Performing cross-functional interviews with internal/external stakeholders to determine if system security controls are implemented correctly, operating as intended, and producing the desired outcomeAnalyzing vulnerability scan reports across all layers in accordance with FedRAMP Vulnerability Scanning Requirements GuidanceIdentifying security controls that are impacted as part of ongoing changes to the systemAssisting with internal compliance automation intiatives (e.g., GRC tools)Supporting other commercial compliance certifications as needed (e.g., SOC 2, ISO 27001)

  • ID: #49913417
  • State: California Sanjose 95101 Sanjose USA
  • City: Sanjose
  • Salary: USD TBD TBD
  • Job type: Full-time
  • Showed: 2023-05-11
  • Deadline: 2023-07-10
  • Category: Et cetera