our to explore life at PagerDuty, discover opportunities, and sign-up for job alerts! PagerDuty is seeking a FedRAMP ISSO to lead... and maintain the security and compliance posture of our FedRAMP-authorized environments. This role requires a deep understanding...
that delivers on shared commitments FedRAMP deployment and support Basic Qualifications 4 + years of working knowledge... team level Experience with FedRAMP environments is desired. Workday Pay Transparency Statement The annualized base...
Scrum team that delivers on shared commitments FedRAMP deployment and support Basic Qualifications 8+ years DevOps... technological change at the team level Experience with FedRAMP environments is desired. Workday Pay Transparency Statement The...
and maintaining FedRAMP authorization and other compliance frameworks (SOC 2, ISO 27001) Strong problem-solving abilities... during the hiring process. The successful applicant will be performing work in FedRAMP environments, and therefore...
with IT function managing global teams Federal government cyber experience (CMMC, NIST 800-53, FISMA/FEDRAMP) Risk...
. Experience with obtaining and maintaining FedRAMP authorization. Experience working at a SaaS company larger than...
-users. Ensure compliance with FedRAMP and other relevant U.S. government regulations and requirements. Manage O365...
reduction, NIST SP800-series, NIST Cybersecurity Framework, FIPS 140-2, Common Criteria, FFIEC, FISMA/FedRAMP, ISO 27000, PCI...
of ownership. PREFERRED QUALIFICATIONS Current or past experience with obtaining and maintaining FedRAMP authorization...