🔐 Information Security Analyst (FISMA / FedRAMP) jobs in United States
cer-icon
Apply on Employer Site
company-logo

Unisys · 1 day ago

🔐 Information Security Analyst (FISMA / FedRAMP)

Unisys is a leading innovator in Machine Learning and cloud security, seeking a motivated Information Security Analyst to join their security assessment and advisory team. The role involves supporting security assessments aligned with FISMA and FedRAMP requirements and presenting security findings to clients.

Business DevelopmentInformation ServicesInformation TechnologyManagement Information SystemsSoftware
check
H1B Sponsor Likelynote
Hiring Manager
Gaurav Gosavi
linkedin

Responsibilities

Support security assessments and advisory engagements aligned to FISMA & FedRAMP requirements
Develop and maintain Security Authorization Packages , including:
System Security Plans, Contingency Plans, Incident Response Plans, CM Plans, PIAs, SAPs & SARs
Participate in client interviews and working sessions to gather security evidence
Review packages for accuracy, completeness, and compliance
Support ongoing ATO / Authorization Maintenance activities
Analyze vulnerability scan results from tools such as:
SentinelOne, Qualys, WebInspect, Burp Suite, IBM AppScan, AppDetective, etc
Contribute to security risk analysis and remediation recommendations
Collaborate across internal delivery teams to ensure high-quality outcomes
Present assessment findings and security recommendations to client stakeholders

Qualification

FISMANIST 800-seriesInformation SecuritySecurity certificationsPresentation skills

Required

3–5 years in Information Security / Compliance / Security Consulting
Strong written & verbal communication — including presentation skills (required)
Hands-on experience with FISMA & NIST 800-series guidelines (800-30, 800-37, 800-53 / 53A, 800-60, etc.)

Preferred

One or more security certifications preferred: Security+, CEH, CISSP, CAP, GSEC, CASP, CCNA/CCNP, AWS Security, etc
FedRAMP experience (assessment, documentation, or advisory)
Experience with modern technologies: Cloud, AI, Splunk, ServiceNow, DevSecOps, or automation tooling
Exposure to SOC 2, PCI-DSS, or RegSCI

Company

Unisys is a worldwide information technology company. They provide a portfolio of IT services, software, and technology that solves

H1B Sponsorship

Unisys has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (43)
2024 (47)
2023 (24)
2022 (21)
2021 (21)
2020 (25)

Funding

Current Stage
Public Company
Total Funding
$1.19B
2025-06-16Post Ipo Debt· $700M
2020-10-29Post Ipo Debt· $485M
2010-01-19Acquired

Leadership Team

leader-logo
Mike Thomson
CEO & President
linkedin
leader-logo
Raj R Raman
CTO, Cloud
linkedin
Company data provided by crunchbase