Simplify Logo

Full-Time

Senior Security Analyst

Fedramp Compliance

Confirmed live in the last 24 hours

Granicus

Granicus

1,001-5,000 employees

Cloud-based civic engagement platform for governments

Data & Analytics
Consulting
Industrial & Manufacturing
Government & Public Sector
Consumer Software
Enterprise Software
Defense
Entertainment

Compensation Overview

$110k - $140kAnnually

Expert

Remote in USA

Category
Risk & Compliance
Legal & Compliance
Requirements
  • 3+ years of experience supporting and leading elements of a FedRAMP program
  • Deep familiarity with cyber security control frameworks, particularly NIST CSF and NIST 800-53
  • 10+ years of Cyber Security experience, with 5+ of these years in Governance, Risk, and Compliance
  • Bachelors and/or master’s degree in Computer Science, Cyber Security, Information Technology, Risk Management, or related field
  • Proven problem-solving and analytical abilities
  • Ability to communicate effectively with internal and external stakeholders
  • Collaborative mindset
  • Strong technical, security, and compliance background
Responsibilities
  • Lead annual compliance audit components
  • Curate System Security Plan and documentation
  • Stay updated on FedRAMP elements and ensure compliance
  • Manage Continuous Monitoring process
  • Act as point of contact with Joint Authorization Board
  • Support other GRC related efforts

Granicus offers a comprehensive civic engagement platform for government agencies, providing solutions for agenda and meeting management, website and CMS, digital forms and services, digital communications, and records management through cloud-based technologies. With over 5,500 federal, state, and local government agencies and more than 300 million citizen subscribers, Granicus empowers stronger relationships between government and residents.

Company Stage

Series A

Total Funding

$30M

Headquarters

Core, West Virginia

Founded

1999