Genesys · 13 hours ago
FedRAMP GRC Intern
Genesys empowers organizations of all sizes to improve loyalty and business outcomes by creating the best experiences for their customers and employees. As a FedRAMP GRC Intern, you’ll help operate and strengthen the security and compliance programs that keep our environments audit-ready and secure, gaining hands-on exposure to federal security standards like NIST 800-53 and FedRAMP.
Artificial Intelligence (AI)Cloud ComputingSaaSSoftware
Responsibilities
Help maintain the FedRAMP System Security Plan (SSP), policies, procedures, and system diagrams and adopt 20x lessons
Collect and organize audit evidence for monthly and quarterly continuous monitoring activities
Support updates to Plans of Action and Milestones (POA&Ms) by verifying remediation progress and documenting results
Review vulnerability, patching, and configuration reports; summarize findings in dashboards or status updates
Assist in preparing artifacts for 3PAO and agency reviews, and help coordinate walkthroughs or sampling sessions
Contribute to playbooks, checklists, and documentation improvements
Identify automation & improvement opportunities (data cleanup, report generation, or evidence tracking)
Collaborate with teams across Security, Cloud Engineering, Product, and Legal on changes or processes that affect FedRAMP
Qualification
Required
Currently pursuing a bachelor's or master's degree in Cybersecurity, Information Assurance, Computer Science, MIS, or a related discipline
Strong written communication and attention to detail
Ability to turn technical details into clear, structured documentation
Familiarity with one or more of the following: Security and compliance frameworks such as NIST SP 800-53, FedRAMP, or NIST SP 800-171; Security concepts like vulnerability management, configuration baselines, or log analysis; Cloud technologies (AWS, Azure, GCP)
Experience with productivity or workflow tools (Jira, Confluence, N8N etc.)
Comfortable working with datasets; basic scripting knowledge (Python, Go, or similar) is helpful but not required
Must be based in the United States for the duration of the internship
U.S. citizenship required due to FedRAMP and public sector requirements
Must be able to pass a background screen appropriate for public sector work
Preferred
Coursework or certifications in cybersecurity or compliance (Security+, CAP, or similar)
Experience (personal experience is acceptable) with vulnerability scanning tools (Tenable/Nessus) or security benchmarks (CIS, STIG)
Prior internship, lab, or research experience in security, compliance, or IT operations
Military or public sector experience — especially if you're transitioning from service — is highly valued
Benefits
Medical, Dental, and Vision Insurance.
Telehealth coverage
Flexible work schedules and work from home opportunities
Development and career growth opportunities
Open Time Off in addition to 10 paid holidays
401(k) matching program
Adoption Assistance
Fertility treatments
Company
Genesys
Genesys enables organizations to orchestrate the best AI-powered experiences to drive customer loyalty and growth.
Funding
Current Stage
Late StageTotal Funding
$2.98BKey Investors
Salesforce VenturesPermira
2025-07-31Corporate Round· $1.5B
2021-12-06Private Equity· $580M
2016-07-22Private Equity· $900M
Recent News
2026-01-08
2025-12-30
2025-12-27
Company data provided by crunchbase