Information System Security Specialist @ Checkmarx | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
External
0
Information System Security Specialist jobs in United States
147 applicants
company-logo

Checkmarx · 3 hours ago

Information System Security Specialist

ftfMaximize your interview chances
Enterprise SoftwareSaaS
check
Actively Hiring
badNo H1BnoteU.S. Citizen Onlynote

Insider Connection @Checkmarx

Discover valuable connections within the company who might provide insights and potential referrals.
Get 3x more responses when you reach out via email instead of LinkedIn.

Responsibilities

Work with various stakeholders across the company in communicating the FedRAMP requirements and maintaining FedRAMP compliant policies and procedures.
Maintain the Continuous Monitoring Plan.
Conduct security and privacy reviews of proposed changes to the system
Support the GRC Manager in maintaining a variety of compliance regimes within Checkmarx.
Drive the organization towards implementing and updating policies and procedures which meet multiple compliance requirements.
Support the management of Checkmarx’s Governance, Risk, and Compliance (GRC) platform.
Work with auditors and assessors to demonstrate security compliance and resolve findings.
Collaborate with system owners, developers, and other stakeholders to ensure security is integrated into system development and operations.
Support the GRC Manager in providing security training and awareness programs for end users.
Support multiple teams as they prepare the necessary documentation for the system and processes.
Provide teams with clear guidance on requirements, and review/approve their products based on meeting the FedRAMP requirements.
Maintain and implement the taskings for the required documentation.
Support the GRC Manager in reviewing and updating processes in compliance with the approved FedRAMP controls.
Create and maintain security documentation, risk assessments, and incident response plans.
Develop and enforce policies, guidelines, and procedures to ensure compliance with regulatory requirements.
Create and maintain the Plan of Actions and Milestones (POA&M).
Work with key stakeholders to implement the necessary remediation actions.
Track to closure all remediation efforts.
Ensure that leadership maintains an accurate understanding of the current risks being tracked.
Ensure security controls are properly designed and function as intended.
Conduct risk assessments and security audits to evaluate system compliance.
Provide support to the incident response team to ensure that the system has been restored into compliant configuration.
Lead effort to identify the risks associated with incidents and to work with the appropriate stakeholders to implement the necessary remediation activities.
Monitor security systems and conduct continuous monitoring to detect potential vulnerabilities or incidents.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

FedRAMPInformation SecurityRisk ManagementIncident ResponseSecurity ComplianceNIST 800-53FISMAISO 27001CISSPSecurity DocumentationVulnerability ManagementSystem EngineeringFederal Security Policies

Required

2-5 years of experience with security compliance frameworks (e.g., NIST 800-53, FISMA, FedRAMP, ISO 27001).
Demonstrated ability to adapt to changing regulatory environments and emerging security threats, ensuring compliance and effective risk management.
Excellent communication and interpersonal skills for collaboration with technical and non-technical stakeholders.
Bachelor’s degree in Computer Science, Information Systems, Cybersecurity, or an equivalent experience.
Due to the nature of the work and associated security requirements, only U.S. citizens are eligible to apply.

Preferred

Previous experience in compliance regulations and security frameworks.
Certified Information System Security Professional (CISSP) or equivalent certification.

Benefits

Medical, dental, vision, 401(K) and additional incentives
Room for career growth and professional development
Training and education opportunities

Company

Checkmarx

company-logo
Checkmarx is trusted by enterprises worldwide to secure their application development from code to cloud.

Funding

Current Stage
Late Stage
Total Funding
$92M
Key Investors
Insight PartnersXT InvestmentsK1 Investment Management
2020-03-16Acquired· by Hellman & Friedman ($1.15B)
2015-06-25Series C· $84M
2013-11-12Series B· $8M

Leadership Team

leader-logo
Emmanuel Benzaquen
Chief Executive Officer & Chairman of the Board
linkedin
leader-logo
Sandeep Johri
CEO
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot