One stop solution to your remote job hunt!

By signing up you get access to highly customizable remote jobs newsletter, An app which helps you in your job hunt by providing you all the necessary tools.

Try RemoteJobHuntBuddy commitment free for 7 days, no credit card necessary.
OR
Subscribe to our highly customizable newsletter to get remote jobs from top remote job boards delivered to your inbox.
Rubrik over 1 year ago
location: remoteus
Apply Now

Title: Information Security Program Manager – Continuous Monitoring (FedRAMP)

Location: United States, Remote

Information Security – Who We Are

Rubrik is seeking creative problem solvers with a passion for cyber security. In this role you will partner with all parts of the business to help grow the business, secure the brand, and protect organization, company, and customer environments. You will be responsible for building and executing on security programs and delivering technologies and improvements across security domains. The ideal candidate for this role is someone who can thrive in a fast-paced, dynamic environment that is sometimes like working at a startup. Your work will make a difference here as we deliver strong cyberdefense capabilities that enhance the posture, maturity, and value of Rubrik’s information security organization as a whole.

What you’ll be doing:

Information Security is looking for a success-driven, US-based Program Manager to organize, plan, and execute on continuous monitoring and compliance activities for Rubrik’s new government cloud service offering(s). This mission-critical position will lead efforts to obtain and maintain associated certifications and authorizations including FedRAMP, DoD Impact Level, CJIS, CMMC, and StateRAMP.

Rubrik’s new cloud service offering (CSO) is nearing its delivery date,, so your initial assignments will involve controls implementation and authorization package (System Security Plan, Policies and Procedures, etc.) development to ensure Rubrik is across-the-board ready to undergo security assessment for our Initial FedRAMP Authorization in 2023. Other security frameworks will soon follow.

This role represents Rubrik externally with the FedRAMP PMO, our Government / Agency Partner(s), and our third party assessment organization (3PAO). Once Initial Authorization is achieved, the incumbent will help Rubrik accelerate and assure the growth of our govcloud services through diligent continuous monitoring, timely government reporting, and security assessment & authorization activities for each certification we obtain.

Our ideal candidate is a subject matter expert in FedRAMP, NIST SP800-53, NIST SP800-171, and Department of Defense Impact Level security requirements, with previous experience in leading and performing assessment, authorization, and continuous monitoring activities for a Cloud Service Provider. They will also need to bring personal accountability for results and excellent leadership as well as solid communication, decision-making, and teamwork skills.

Responsibilities

Program / Development

  • Implement and serve as Lead / Control Owner for Rubrik’s Continuous Monitoring (ConMon) capability, covering requirements for FedRAMP, DoD Impact Level, and similar frameworks. Others will perform scanning, inventory, and flaw remediation; your role is to ensure ConMon and related procedures are in place with ongoing compliance, and that issues are appropriately documented, managed, and addressed on a timely basis.
  • Implement and serve as Control Owner for Rubrik’s FedRAMP Significant Change (SigChange) process, ensuring that all information system changes for the new service have been assessed for significant change applicability per FedRAMP requirements.
  • Implement and serve as Control Owner for Rubrik’s Security Impact Analysis (SIA) process, ensuring that security impact has been assessed for each proposed change before its presentation to the change control review board.
  • Ensure Rubrik’s compliance with FedRAMP Significant Change, POA&M, and monthly ConMon reporting processes.
  • Maintain the calendar of continuous monitoring activities covering weekly, monthly, quarterly, and annual compliance requirements for FedRAMP, DoD Impact Level, and similar programs.
  • Collaborate with a range of stakeholders from inidual contributors to senior leadership to external parties including Agency Partners and/or Third Party Security Assessor (3PAO).
  • Drive activities related to the remediation of technical security and compliance risks with cross-functional teams, including, but not limited to, engaging third party services, leading meetings, assigning and tracking work items, producing reports, and escalating risks and issues.
  • Serve as a subject matter expert and an integral member of the government compliance team, cultivating strong relationships across the company to aid in achieving consensus, expectation setting, risk and vulnerability awareness, and continual process improvement.

Operations

  • Develop, maintain, and disseminate Rubrik’s government Authorization Package(s) and related artifacts, obtaining updates from Control Owners when needed and ensuring each item is correct, complete, and current.
  • Develop and maintain the Plan of Action and Milestones (POA&M) workbook and use it to log and report vulnerability remediation status for Rubrik’s government cloud service offering(s).
  • Perform and document Security Impact Analyses on proposed changes, ensuring consensus of our 3PAO on annual vs. off cycle security assessment timing whenever possible.
  • Identify and manage Significant Changes as defined by FedRAMP, ensuring Agency Partner approval and 3PAO concurrence prior to approving changes for release to production.
  • Package and submit monthly ConMon reporting, and similar duties as assigned for FedRAMP, StateRAMP, and Dept. of Defense Authorizations.
  • Ensure Agency Partner approval or concurrence for monthly reporting, annual test plans and exercises including Incident Response and Information System Contingency Plan testing, and security assessments.
  • Respond to Executive Orders, requests from CISA and other entities that require reporting, and assist as needed with incident response involving public sector organizations.
  • Participate in Change Control Board activities to present security impact analyses and make recommendations as to whether requested changes should be approved and implemented.

Technical

  • Develop and manage activities using JIRA as a primary project and work tracking tool.
  • Drive automation where opportunities exist for effectiveness, efficiency, and scalability.
  • Share expertise in cloud services (GCP, Azure, AWS) and cloud security.
  • Manage third party assessors and auditors through control selection and assessments.

Ideal Background

  • 7+ years of related work experience in Information Security or relevant Compliance roles in the tech / SaaS industry
  • 4+ years of experience in a U.S. public sector compliance role associated with FedRAMP, DoD Impact Levels, Controlled Unclassified Information, or Assurance & Authorization activity
  • Experience in a dynamic, high growth / start-up business environment
  • Comfortable wearing many hats in a small and agile team that stays upbeat and enjoys working together to get things done
  • Performed security impact assessments for a SaaS Cloud Service Provider (CSP), from determining relevant / in-scope controls, to identifying significant changes that warrant special handling, to following significant change processes as defined by FedRAMP
  • Advanced knowledge of government compliance and cloud security risks, vulnerabilities, and threats, and can take these issues through triage / risk treatment conversations
  • Deep understanding of relevant information security frameworks, including FedRAMP, NIST 800-53, NIST 800-171, and DoD Cloud Security Requirements Guide
  • Develops plans and roadmaps, and implements cross-functional policy, process, and procedures to meet planned objectives
  • Hands-on experience with agile project management tools (e.g., Jira, Confluence).
  • Detail-oriented and able to understand the bigger picture by using technical expertise and problem solving abilities to prioritize efforts and work through ambiguity and issues
  • Ability to ramp up quickly and learn new technologies with minimal lag time
  • Familiarity with / interest in use of OSCAL for automation is a plus
  • Bachelor’s degree or equivalent in Security, Computer Science, Management Information Systems, Business Administration or related field preferred
  • Professional certifications in Information Security, Cloud Security, or Systems Audit/Assessment (e.g., CISSP, CISA, CCSK) preferred

Security and Privacy Responsibilities

This position carries special Security and Privacy Responsibilities for protecting the U.S. Federal Government’s interests:

  • Must be U.S. Citizen located on U.S. Soil (within the lower 48 United States);
  • Know, acknowledge, and follow system-specific security policies and procedures;
  • Protect data and inidual privacy per requirements and regulations;
  • Perform ongoing activities in compliance with service and contractual obligations;
  • Participate in role-based training, completing assignments on a timely basis;
  • Report security issues promptly, and aid investigation when needed;
  • Support controlled changes and vulnerability remediation activities; and
  • Work collaboratively with Information Security in designing, implementing, assessing or enhancing system-specific security and privacy controls.

Position Risk Designation

This position carries duties and responsibilities involving the U.S. Federal Government’s interests. The selected incumbent may be subject to one or both of the additional background checks with periodic re-screening as noted below:

Position Risk Designation: Non-Sensitive, Low Risk, Tier 1

  • Incumbents without access to U.S. Government data may be required to complete Standard Form 85 and undergo a Tier 1 Investigation (T1) for non-sensitive positions of Low Risk. (Baseline screening; formerly National Agency Check and Inquiries (NACI)).

Position Risk Designation: Non-Sensitive, Moderate Risk, Tier 2 (Public Trust)

  • Incumbents with access to U.S. Government data may be required to complete Standard Form 85P and undergo Tier 2 (T2) Investigation for non-sensitive positions designated Moderate Risk.