cover
logo

Senior Program Manager- FedRamp/ 11 months ago

Zscaler
Attractive

Job Description:

*** US Citizenship Required *** Due to nature of projects assigned. Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

Company Description

*** US Citizenship Required *** Due to nature of projects assigned.

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. 

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

Job Description

Supports FedRAMP, DoD Impact Levels, and StateRAMP compliance programs in accordance with the NIST, DOD SRG and other applicable guidance or requirements:

  • Assists with the overall execution of compliance programs aimed at achieving and maintaining industry accreditations and certifications such as FedRAMP,  DoD IL5 and StateRamp.

  • Demonstrates domain expertise in FedRAMP (Federal Risk Authorization Management Program), NIST SP 800-53 Rev 5, NIST SP 800-37, DoD CC SRG, NIST RMF (Risk Management Framework), supporting Systems Security Assessment and Authorization (SA&A) for Federal Agencies, NIST FIPS 199 & Data Classification.

  • Provides support to the compliance audit and assessment efforts to include with external third-party auditors with evidence collection and upload, auditor interview support, and auditor walk-throughs of policies, procedures, and related compliance and security documentation through various intranet portals and sites

  • Assists with performing and managing security impact analyses (SIAs) and mapping technical implementation of changes to impacted NIST security controls.  

  • Performs cross-functional interviews with Operations and SecOps teams to determine if system security controls are implemented correctly, operating as intended, and producing the desired outcome. 

  • Demonstrates a strong working knowledge of FedRAMP management, operational and technical security control and supplemental guidance. Has a strong track record and experience writing security control implementation details in the System Security Plan package.

  • Demonstrates the capability to coordinate with the Zscaler Third Party Assessment Organization (3PAO) in support of security control assessments.

  • Also support Zscaler's Compliance programs in both Public and Private sectors aligned with FedRAMP, SOC 2, CSA STAR and ISMS aligned with ISO27001, ISO 27017, ISO27701 and ISO 27018 certifications

Qualifications

  • 5 to 8 years of working experience on different compliance frameworks: FedRAMP, NIST, DoD Cloud Computing Security Requirements Guide (SRG)

  • Experience in program or project management, auditing, and/or control framework development and implementation

  • Strong understanding of Industry standard compliance frameworks and Cyber Security Best Practices

  • Experience in compliance management related activities including Policy, Procedures and Standards documentation

  • Knowledge in AWS & Azure environments

  • Professional certification such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Information Systems Auditor (CISA) preferred

  • Bachelor or Masters in Information Technology or Relevant field Skills and Experience

Additional Information

The base salary range for this full-time position is $100,750 to $170,000 + bonus + equity + benefits.

Zscaler’s salary ranges are benchmarked and are determined by role and level. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations and could be higher or lower based on a multitude of factors, including job-related skills, experience, location and relevant education or training

All your information will be kept confidential according to EEO guidelines.

#LI-CM3

What You Can Expect From Us:

  • An environment where you will be working on cutting edge technologies and architectures
  • A fun, passionate and collaborative workplace
  • Competitive salary and benefits, including equity

Why Zscaler?

People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team. 

Additional information about Zscaler (NASDAQ: ZS ) is available at https://www.zscaler.com

Zscaler is proud to be an equal opportunity and affirmative action employer. We celebrate diversity and are committed to creating an inclusive environment for all of our employees. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status or any other characteristics protected by federal, state, or local laws.

Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support. If you need support, please contact us by sending an email to [email protected].   This email address is used specifically for accommodation requests only, and resumes, CV's, or questions other than accommodations will not be replied to or accepted.

 

Share

Location

Zscaler
Zscaler
Senior Program Manager- FedRamp
0 Vacancy
San Jose, CA, USA San Jose California United States, San Jose