FedRAMP Security Analyst

1 month ago


Sunnyvale, United States eGain Corporation Full time

Hundreds of global brands trust eGain to automate customer engagement and empower employees in a digital-first world. Powered by knowledge and AI, our solution is top-rated by Gartner and Forrester.


We dream big and sweat details. We are diverse, optimistic, and tenacious. We take pride in what we do but we don’t take ourselves too seriously. If work is fun for you, talk to us. We will not waste your time.


Position: FedRAMP Security Analyst

Location: Sunnyvale, CA

Experience: 2+ Years


Duties/Responsibilities

  • Execute Continuous Monitoring (ConMon) strategy for FedRAMP moderate environment.
  • FedRAMP compliance management including MAX.gov submissions, and POA&M management.
  • Review and monitor configurations and respond to alerts.
  • Review security policies and procedures for the FedRAMP services, including the SSP and the appendixes of the SSP.
  • Implement a risk management strategy aligned with assessments and audits.
  • Track findings and work with teams to remediate risks.
  • Liaise with government agencies on both technical and security matters.
  • Eligible for Public Trust security determination


Education and Experience

  • Bachelor’s degree in information systems, Information Technology, Computer Science (or professional experience working in Enterprise IT), or equivalent experience.
  • 2+ years of Hands-on experience with SIEM tools
  • Experienced with implementing and adhering to Risk Management Frameworks in a cloud environment (AWS preferred, Azure)
  • 2+ years experience in an information security role, preferably for a government entity
  • Familiarity with FedRAMP Moderate controls, including NIST 800-53 r4/r5, NIST 800-160, NIST 800-171, NIST 800-218
  • Experience with firewall technologies, IPS/IDS tools, OWASP, vulnerability scanning tools, and other infrastructure security tools.
  • Knowledge of Azure and AWS services and securing cloud workloads
  • Experienced with assisting with security control assessments or audits.
  • Strong analytical, strategic, communication (verbal and written), and project management skills.
  • Ability to work with multiple customers, context-switch, learn fast, and communicate well.


Our Hiring Process is “Easy with eGain”

Step 1: Written test (should take roughly 120 minutes of your time)

  • Aptitude section
  • Functional section


Step 2: Panel interview (max 60 minutes)


Next Step

Email your resumé to achille@egain.com with the position title “FedRAMP Security Analyst” in the email subject.



  • Sunnyvale, United States eGain Corporation Full time

    Hundreds of global brands trust eGain to automate customer engagement and empower employees in a digital-first world. Powered by knowledge and AI, our solution is top-rated by Gartner and Forrester.We dream big and sweat details. We are diverse, optimistic, and tenacious. We take pride in what we do but we don’t take ourselves too seriously. If work is fun...


  • Sunnyvale, United States eGain Full time

    Hundreds of global brands trust eGain to automate customer engagement and empower employees in a digital-first world. Powered by knowledge and AI, our solution is top-rated by Gartner and Forrester. We dream big and sweat details. We are diverse, optimistic, and tenacious. We take pride in what we do but we don’t take ourselves too seriously. If work is...


  • Sunnyvale, United States Comrise Full time

    Position: FTE- FedRAMP Government Security AdvisorLocation: Sunnyvale, CA (Hybrid)Duration: FTE TOP 3 MUST HAVES:DOD or Federal experienceFedRAMP - non negotiable"800-53" experience Duties/ResponsibilitiesReview system designs and architectures and make security-related recommendations based on NIST guidelinesReview, security policies and procedures for the...


  • Sunnyvale, United States Fortinet Full time

    Job Summary: We are seeking a highly skilled and motivated Security and Compliance Analyst to join our dynamic team. The ideal candidate will play a crucial role in ensuring the security and compliance of our organization by supporting the implementation of ISO 27001 and conducting internal audits. The candidate should also have expertise in other compliance...


  • Sunnyvale, United States Intuitive Surgical Full time

    Job DescriptionPrimary Function of PositionThe Product Security Analyst is primarily responsible for conducting security analysis of Intuitive Surgical products, developing, and documenting the cybersecurity threat models, recommending security mitigations, and deriving security requirements for surgical systems in Intuitive Surgical product portfolio,...


  • Sunnyvale, California, United States Intuitive Surgical Full time

    Job DescriptionPrimary Function of PositionThe Product Security Analyst is primarily responsible for conducting security analysis of Intuitive Surgical products, developing, and documenting the cybersecurity threat models, recommending security mitigations, and deriving security requirements for surgical systems in Intuitive Surgical product portfolio,...


  • Sunnyvale, California, United States Intuitive Surgical Full time

    Job DescriptionPrimary Function of PositionThe Product Security Analyst is primarily responsible for conducting security analysis of Intuitive Surgical products, developing, and documenting the cybersecurity threat models, recommending security mitigations, and deriving security requirements for surgical systems in Intuitive Surgical product portfolio,...


  • Sunnyvale, United States Intuitive Full time

    Company Description At Intuitive, we are united behind our mission: we believe that minimally invasive care is life-enhancing care. Through ingenuity and intelligent technology, we expand the potential of physicians to heal without constraints. As a pioneer and market leader in robotic-assisted surgery, we strive to foster an inclusive and diverse...


  • Sunnyvale, CA, United States Commscope Full time

    In our ‘always on’ world, we believe it’s essential to have a genuine connection with the work you do.RUCKUS builds and delivers purpose-driven networks that perform in the tough, unique environments of the industries we serve.How You'll help us connect the world:Join our innovative team at RUCKUS as the Director of Product Management, where you'll...


  • Sunnyvale, California, United States Fiserv Full time

    Calling all innovators - find your future at Fiserv.We're Fiserv, a global leader in Fintech and payments, and we move money and information in a way that moves the world. We connect financial institutions, corporations, merchants and consumers to one another millions of times a day - quickly, reliably, and securely. Any time you swipe your credit card, pay...


  • Sunnyvale, United States Zodiac Solutions Inc. Full time

    Role : Business Integration Analyst Location : Sunnyvale, CA(Onsite) Skills / Experience Requirements EXPERIENCE REQUIREMENTS Bachelor's degree from a four-year college or university required with a major or emphasis in Computer Science, Finance, Accounting, Business, Insurance, or related field. Minimum 5 years of relevant training and progressive...

  • Cloud Architect

    1 month ago


    Sunnyvale, United States Illumio Full time

    **_Onsite work in Sunnyvale, CA - 5 days per week_** **About the Team**: Our Engineering team has established a culture based on thought leadership, independence, and responsibility. This powerful dynamic drives us forward as we work to make the digital world a safer place. **Key Responsibilities**: This is a unique role that requires different skills:...

  • C3RS Expert Analyst

    4 days ago


    Sunnyvale, United States Craig Technologies Full time

    This position can be Part time or Full time Job Description: Serve as an expert in railroad safety on the C3RS project under the ASRS and Related Systems Program and expert analysis of rail safety reports. Assist with rail safety research efforts under C3RS and assist with project outreach and overall programmatic development and operations. Support the...


  • Sunnyvale, United States Intuitive Surgical Full time

    Job DescriptionPrimary Function of PositionWe seek a Staff Systems Analyst to join the Future Forward Research group at Intuitive Surgical. Our group explores new, promising technologies for future products and applications in the emerging computer—and robot-assisted medical interventions field.A Staff Systems Analyst is responsible for the detailed design...


  • Sunnyvale, California, United States Intuitive Surgical Full time

    Job DescriptionPrimary Function of PositionWe seek a Staff Systems Analyst to join the Future Forward Research group at Intuitive Surgical. Our group explores new, promising technologies for future products and applications in the emerging computer—and robot-assisted medical interventions field.A Staff Systems Analyst is responsible for the detailed design...


  • Sunnyvale, CA, United States CommScope Full time

    Press Tab to Move to Skip to Content Link RUCKUS builds and delivers purpose-driven networks that perform in the tough, unique environments of the industries we serve. How You'll help us connect the world: Join our innovative team at RUCKUS as the Director of Product Management, where you'll spearhead the development of our cutting-edge security...


  • Sunnyvale, United States ClinDCast LLC Full time

    Job DescriptionJob DescriptionPosition: SAP Business Systems AnalystWork Mode: On-siteLocation: San Jose, CAResponsibilities and Requirements: Resolve security requests for access to SAP ERP. Provide daily functional/security support in the SAP ECC environment, perform S/4 HANA upgrade testing, and Fiori App research/implementation. Respond to stakeholders...


  • Sunnyvale, United States ClinDCast LLC Full time

    Job DescriptionJob DescriptionPosition: SAP Business Systems AnalystWork Mode: On-siteLocation: San Jose, CAResponsibilities and Requirements: Resolve security requests for access to SAP ERP. Provide daily functional/security support in the SAP ECC environment, perform S/4 HANA upgrade testing, and Fiori App research/implementation. Respond to stakeholders...


  • Sunnyvale, United States ClinDCast LLC Full time

    Position: SAP Business Systems Analyst Work Mode: On-site Location: San Jose, CA Responsibilities and Requirements: · Resolve security requests for access to SAP ERP. · Provide daily functional/security support in the SAP ECC environment, perform S/4 HANA upgrade testing, and Fiori App research/implementation. · Respond to stakeholders to understand and...


  • Sunnyvale, United States Fiserv, Inc. Full time

    **Calling all innovators - find your future at Fiserv.** We're Fiserv, a global leader in Fintech and payments, and we move money and information in a way that moves the world. We connect financial institutions, corporations, merchants and consumers to one another millions of times a day - quickly, reliably, and securely. Any time you swipe your credit...