Application Security • AppSec • Software Security • DevOps • Application Security Testing
501 - 1000
2 days ago
Application Security • AppSec • Software Security • DevOps • Application Security Testing
501 - 1000
• We are looking for a highly motivated and driven Information System Security Specialist. • This position will be supporting Checkmarx’s Federal Risk and Authorization Management Program (FedRAMP) and the compliance of other regulations. • The Information System Security Specialist will be responsible for the maintenance and upkeep of the FedRAMP System Security Plan package. • This person should have experience in compliance programs, including FedRAMP. • Ensure security is integrated into system development and operations. • Conduct security and privacy reviews of proposed changes to the system.
• 2-5 years of experience with security compliance frameworks (e.g., NIST 800-53, FISMA, FedRAMP, ISO 27001). • Demonstrated ability to adapt to changing regulatory environments and emerging security threats, ensuring compliance and effective risk management. • Excellent communication and interpersonal skills for collaboration with technical and non-technical stakeholders. • Bachelor’s degree in Computer Science, Information Systems, Cybersecurity, or an equivalent experience. • Previous experience in compliance regulations and security frameworks. • Certified Information System Security Professional (CISSP) or equivalent certification.
• Competitive Salary • Medical, dental, vision, 401(K) and additional incentives • Culture of community and opportunity to work in a growing organization • Room for career growth and professional development • Training and education opportunities
Apply Now6 days ago
1001 - 5000
Work with clients on critical information security challenges, including incident investigation and response.
🇺🇸 United States – Remote
💵 $65k - $155k / year
💰 Private Equity Round on 2021-11
⏰ Full Time
🟢 Junior
🟡 Mid-level
👮♂️ Security Engineer
🗽 H1B Visa Sponsor
November 12
1001 - 5000
Support pre- and post-sales teams in security assessments at SailPoint.
🇺🇸 United States – Remote
💵 $54.2k - $100.6k / year
⏰ Full Time
🟢 Junior
👮♂️ Security Engineer
🗽 H1B Visa Sponsor
November 12
10,000+
Cybersecurity Engineer at Solventum enhancing medical device cybersecurity.
November 8
11 - 50
Security Engineer at Informal Systems, focusing on blockchain security best practices.
November 7
51 - 200
Manage cybersecurity tasks and enhance compliance for AI-powered support platform.