Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Lead Federal Security Compliance image - Rise Careers
Job details

Lead Federal Security Compliance

Problem Solvers. Proactive Protectors. Relentless Allies.Ready to join us? Let's get started.Fortra is seeking a highly motivated industry expert to join our Security Compliance Team. As part of the team, you will own and manage the strategic commitments of our new Federal Government Compliance Program. This role facilitates our ability to grow and scale our internal processes to meet the FedRAMP and CMMC regulatory expectations of Fortra products and services in the US Public Sector Market. You should be an experienced industry professional who has the ability to understand IT and compliance processes, evaluate opportunities, and oversee ongoing compliance audit commitments for diverse groups of internal and external stakeholders.WHAT YOU'LL DO• Become the main point of contact and subject matter expert for all Federal Government Compliance Program related activities.• Meet with federal agencies and federally regulated businesses (customers) to determine FedRAMP or CMMC compliance requirements.• Assist in formulating Fortra’s federal security compliance posture and advise customers and internal stakeholders.• Work with product and brand management to build compliance roadmaps and prepare business cases.• Initiate, oversee, and track all self-assessments, self-attestations, certification audits, and authorization/accreditation processes performed by the Security Compliance Team.• Other duties as assignedQUALIFICATIONS• Previous FedRAMP background or work experience with one or more of the following entities: audit firm, consulting firm, government agency, DoD, or federally regulated cloud service provider (CSP).• Domain expertise in FedRAMP (NIST SP 800-53 Rev 5) and a working domain knowledge in CMMC (NIST SP 800-171).• SSP/SAP/POA&M development experience• Can provide business insight into the self-attestation, self-assessment, certification, and authorization / accreditation processes.• Can demonstrate a current understanding of reciprocity between FedRAMP and CMMC, and other non-federal government compliance certifications.• This position may also perform work that the U.S. government has specified can only be performed by a U.S. citizen on U.S. soil.• Minimum of a Bachelor's degree in IT, business, compliance, risk management or equivalent combination of education and work experience• Preferred industry certifications, such as: CAP, CCSK, CISA, CISM, CISSP, CCSP, CRISC, CCISO, or Amazon Web Services (AWS)/Google Cloud Platform (GCP)/Microsoft Azure specific certificationsDESIRABLE EXPERIENCE• Experience with security and compliance programs such as: SOC2, HITRUST, PCI, ISO27001-27771• Experience security software or managed services industries• Experience working with cloud-based technologies AWS (preferred), AZURE, or GCP)ID:2974About UsThis is Fortra, where we're making a difference by offering a best-in-class solutions portfolio, proactively adapting to the ever-evolving cybersecurity threat landscape, and putting people first. Fortra is a cybersecurity company like no other. We're known for our innovative software and services, world-class support, and the commitment and satisfaction of employees across the globe. Our approach is different, and we’re proud of that. For more information about what it's like to work for us, and learn about our culture, benefits, or perks, connect with us on LinkedIn.We Are FortraOur people make us great. Our employees are a resilient and diverse group of global problem solvers, proactive protectors, and relentless allies, empowered to show up every day authentically, ready to fight the good fight with Fortra. Here at Fortra, we believe we're stronger when we're all stronger. That's why we're committed to supporting and empowering our employees through a host of offerings, including competitive benefits and salaries, personal and professional development opportunities, flexibility, and much more!Visit our website to learn more about why employees choose to work for Fortra. Remember to check out our Glassdoor to learn what our employees are saying and connect with us on LinkedIn.As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.Original job Lead Federal Security Compliance posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
Fortra Glassdoor Company Review
4.2 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
Fortra DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Fortra
Fortra CEO photo
Kate Bolseth
Approve of CEO

Fortra’s mission is to create a stronger, simpler future for cybersecurity, and for our customers. Many organizations struggle to find the right balance between effective cybersecurity and everyday productivity. To address this, our trusted expert...

15 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
August 28, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
Other jobs