Senior Federal Security Compliance Analyst @ Okta | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Senior Federal Security Compliance Analyst jobs in United StatesH1B Visa Sponsored Senior Federal Security Compliance Analyst jobs in United States
105 applicants
company-logo

Okta · 2 days ago

Senior Federal Security Compliance Analyst

Wonder how qualified you are to the job?

ftfMaximize your interview chances
CRMEnterprise Software
check
H1B Sponsorship

Insider Connection @Okta

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Work with internal and external stakeholders to support FedRAMP and DoD audits of the company’s federal cloud offerings
Collaborate with team members and engineering stakeholders to manage continuous monitoring program across all federal environments, including internal and external reporting on vulnerabilities and developing continuous monitoring presentations
Work with process and control owners to help them understand the control requirements, audit results, and provide advisory around remediation options
Interpret requirements across multiple compliance frameworks (specifically FedRAMP), and provide clarification to engineering teams seeking compliance advice
Assess security and compliance impact of changes to the federal systems and applications. Work with internal and external stakeholders to ensure high impact changes are handled appropriately
Coordinate with multiple distributed teams to communicate requirements and gather necessary artifacts and information to support compliance audit requirements
Lead efforts to analyze gaps between current status and future compliance framework needs for new products
Collaborate with private sector compliance teams (SOC, PCI, HITRUST, etc.) to maintain and expand a common controls framework for Okta
Work with cross functional teams to ensure alignment between GRC, Security, Marketing, Sales, Engineering, and Product
Assist with development of compliance and security documentation, including system security plans, information security policies, and risk assessment procedures

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

NIST SP 800-53FedRAMPIT SecurityInformation SecurityRisk AssessmentsCloud EnvironmentInfrastructure ComponentsAccess ManagementAuthenticationChange ManagementDisaster RecoverySoftware Development LifecycleData FlowsEncryptionKey ManagementProblem-SolvingAnalyticalCommunicationTeamworkCISAGSECCISSPCCSKAWS Cloud PractitionerJIRAOktaTechnical background

Required

Bachelor’s degree or higher in Computer Science or Management Information Systems, Accounting Information Systems, or equivalent experience
Strong working experience and understanding of industry/regulatory security compliance frameworks - primarily NIST SP 800-53 and FedRAMP
At least 4 years of experience working with the FedRAMP control framework
Strong understanding of NIST 800-53 security controls and experienced in applying NIST 800-53 controls to a wide range of systems and applications
In-depth knowledge in IT security frameworks and best practices, such as NIST-800 publications, FedRAMP, CoBIT, CCM, and Trust Principles and Criteria
Expert knowledge of terms and concepts used in information security, privacy, and risk assessments
Possesses technical understanding of how systems and applications work in a cloud environment. The candidate should understand how various infrastructure components (IaaS provider, networking components, operating systems, databases) work with and support a cloud application.
Understanding of information systems processes, such as access management, authentication, change management, disaster recovery, software development lifecycle, data flows and encryption, and key management operations
Strong analytical and problem-solving skills and the ability to “think-out-of-the-box”
Strong oral, written and presentation communication skills
Able to work both independently and with a team

Preferred

Certified Information System Auditor (CISA)
GIAC Security Essentials (GSEC)
Certified Information Systems Security Professional (CISSP or Associate CISSP)
Certificate of Cloud Security Knowledge (CCSK)
AWS Cloud Practitioner Certifications
Familiarity with JIRA and Okta
Technical background

Benefits

Health, dental, and vision insurance
401(k)
Flexible spending account
Paid leave (including PTO and parental leave)

Company

Okta is a management platform that secures critical resources from cloud to ground for workforce and customers.

H1B Sponsorship

Okta has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Trends of Total Sponsorships
2023 (80)
2022 (160)
2021 (182)
2020 (118)

Funding

Current Stage
Public Company
Total Funding
$1.23B
Key Investors
Sequoia CapitalAndreessen Horowitz
2020-06-08Post Ipo Equity· $1B
2017-04-06IPO· nasdaq:OKTA
2017-03-30Secondary Market· Undisclosed

Leadership Team

leader-logo
Angela Grady
EVP & Chief of Staff to the CEO
linkedin
leader-logo
Todd McKinnon
CEO & Co-Founder
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot