FreshRemote.Work

Information Security Engineer, FedRAMP

Austin, TX, San Francisco, CA or Remote, US

Who We Are

The name ThousandEyes was born from two big ideas: the power to see things not ordinarily possible and the ability to collect insights from a multitude of vantage points. As the world continues its digital transformation and relies more on cloud services and the Internet, the “network,” which is now both public and private, has become a black box our customers cannot see or understand.  

Our Internet and cloud intelligence platform delivers the only collectively powered real-time view of the Internet and private networks, cloud, and SaaS platforms, helping enterprises and service providers identify problems before they impact revenue, damage brand reputation, or halt employee productivity. 

In August 2020, Cisco Systems completed the acquisition of ThousandEyes, which now forms the ThousandEyes Business Unit within the Cisco Networking Business Group and is the Network Assurance solution for Cisco across the Cisco Networking Cloud and Cisco Security Cloud. ThousandEyes is also a foundational component of Cisco’s growing Full-Stack Observability (“FSO”) business. 

About the Role

ThousandEyes is seeking a talented and experienced Information Security Engineer to join our dynamic team. This role is critical in ensuring our compliance with FedRAMP requirements and maintaining our high standards of security. As an Information Security Engineer, you will play a pivotal role in interpreting compliance controls for engineering staff, building and implementing automation, and managing vulnerabilities, particularly in the Continuous Monitoring (ConMon) space. You will be responsible for driving projects from inception to to successful completion, ensuring our security measures are robust and up-to-date.

What You'll Do

  1. Security Assessments:
    • Conduct comprehensive security assessments of cloud environments leveraging NIST SP 800 series publications.
    • Identify vulnerabilities and risks related to FedRAMP compliance.
    • Provide detailed recommendations to mitigate risks leveraging the RMF and any other resources approved by the Federal Government/Agencies and best practices.
  2. FedRAMP Compliance:
    • Ensure all systems and services comply with FedRAMP requirements.
    • Respond to technical inquiries and provide expert advice on FedRAMP compliance.
    • Collaborate with external auditors during FedRAMP reviews and audits, providing precise and detailed responses.
  3. Implementation of Security Controls:
    • Implement and oversee technical and administrative security controls based on FedRAMP standards.
    • Manage data encryption, authentication, authorization, access controls, and data protection leveraging FIPS 199, 140-2, and 140-3.
    • Configure and maintain security tools and monitoring technologies to ensure …
This job isn't fresh anymore!
Search Fresh Jobs