Senior Principal Cybersecurity GRC @ Workday | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Senior Principal Cybersecurity GRC jobs in McLean, VA
Be an early applicantLess than 25 applicants
company-logo

Workday · 2 days ago

Senior Principal Cybersecurity GRC

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Enterprise SoftwareHuman Resources
check
Comp. & Benefits
Hiring Manager
Sam Posemsky
linkedin

Insider Connection @Workday

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Lead the design, implementation, and assessment of Workday's US Federal offerings
Ensure continued compliance across public sector frameworks
Assist in prioritizing future system changes and manage the audit lifecycle for the FedRAMP program
Lead security and compliance related interactions with Workday's Federal customers
Advise internal business partners on risk and compliance requirements related to the product development lifecycle and other strategic organizational initiatives

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

GovernanceRisk & ComplianceFedRAMP FrameworkDoD Impact LevelsICD 503 RequirementsTS/SCICI POLY Security ClearanceFedramp systemSystem designTechnical guidance documentationFederal saas cloud computing systemsSource control managementLogging & monitoring systemsFips encryption methodsAccess controlsVulnerability managementIntelligence programsDod programsProgram/project managementAudit managementCisa certificationCissp certificationPmp certificationCipp certificationProblem-solvingHard-working communicationAttention to detail leadOrganized

Required

12+ years of experience in an equivalent governance, risk & compliance and/or related engineering role
5+ years direct experience with the FedRAMP Framework, DoD Impact levels IL4, IL5 and IL6, and Intelligence Community Directive (ICD) 503 requirements
This position requires a TS/SCI with CI POLY security clearance. Applicants must already possess a valid and active TS/SCI with CI POLY security clearance.

Preferred

Experience prioritizing technical changes to a FedRAMP system and apply controls to ensure audit readiness and acceptability
Bachelor's degree or equivalent experience
Experience leading system design with engineering to provide technical guidance documentation
Experience designing federal SaaS cloud computing systems including source control management, logging & monitoring systems, FIPS encryption methods, access controls and vulnerability management
Experience with Intelligence and/or DOD programs
Strong communications skills (written and verbal) and attention to detail
Proven program/project management experience (especially audit management)
Ability to lead multiple projects and organize time effectively
Organized, adaptable, and able to gain support and consensus with cross-functional partners
CISA, CISSP, PMP, CIPP or other related certifications

Benefits

Workday Bonus Plan
Annual refresh stock grants

Company

Workday provides SaaS-based enterprise solutions for a company's human resources and financial management activities.

Funding

Current Stage
Public Company
Total Funding
$230.55M
Key Investors
New Enterprise AssociatesGreylock
2012-10-12IPO· nasdaq:WDAY
2011-10-24Series F· $85M
2009-04-29Series E· $75M

Leadership Team

leader-logo
Aneel Bhusri
CEO & Co-Founder
linkedin
leader-logo
Jim Bozzini
Chief Operating Officer
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot