Senior Information Security Internal Auditor
United States
Full Time Entry-level / Junior USD 118K - 150K
Everbridge
Ensure the safety of your people and assets with the Everbridge comprehensive critical event and business continuity suite. Enhance your business resilience today.
Everbridge is the leading critical event management platform trusted by corporations and communities of all sizes to help keep people safe and business running! Connecting more than 100 million people and internet-enabled devices, the company assures that secure, compliant communications are delivered and confirmed, whether locally or globally. We are currently hiring a Senior Information Security Internal Auditor. This position can be fully remote or hybrid out of one of our offices.
About Everbridge
Everbridge empowers enterprises and government organizations to anticipate, mitigate, respond to, and recover stronger from critical events. In today’s unpredictable world, resilient organizations minimize impact to people and operations, absorb stress, and return to productivity faster when deploying critical event management (CEM) technology. Everbridge digitizes organizational resilience by combining intelligent automation with the industry’s most comprehensive risk data to Keep People Safe and Organizations Running™. For more information, visit www.everbridge.com, read the company blog, and follow on Twitter. Everbridge… Empowering Resilience Everbridge is an Equal Opportunity/Affirmative Action Employer. All qualified Applicants will receive consideration for employment without regard to race, creed, color, religion, or sex including sexual orientation and gender identity, national origin, disability, protected Veteran Status, or any other characteristic protected by applicable federal, state, or local law.
What you'll do:
- Develop and manage the internal audit program as part of the Compliance portfolio based on FedRAMP Moderate requirements, and other applicable standards.
- Diligently maintain the company’s Information Security and Privacy Framework and underlying policies, procedures, standards and guidelines.
- Conduct NIST 800-53 compliance audits and assessments and provide recommendations based upon FedRAMP defined controls and industry best practices
- Be fully responsible for Monthly FedRAMP ConMon assessments and submissions
- Will work closely with engineering and operation teams to ensure timely delivery of FedRAMP documents and meeting project milestones and objectives
- Liaise with auditors, articulate control implementation and impact, and describe considerations for applying security and compliance concepts to a technical cloud environment.
- Represent Compliance on FedRAMP, and other certification project and strategies
- Provide the necessary support with maintaining documentation/evidence/artifacts
- Manage and organize the audits and documents using a GRC System
- Create audit plans and audit reports
- Keep documentation organized and document processes and guidelines
- Develop approach for continuous monitoring efforts and recertifications
- Assist with other audit activities as needed
- Facilitate external audits
What you'll bring:
- Experience working with FedRAMP, NIST 800-53, FISMA, and/or similar governance and compliance framework
- Strong understanding of FedRAMP information collection and reporting process
- Experience in reports development (status, metrics, and measures)
- Minimum 3 years of experience in security, assessments or compliance consulting or advisory work in in support of a highly technical environment.
- Minimum 3 years of experience in performing and/or participating in technical assessments in direct support of a major compliance effort (e.g. FedRAMP, SOC 2, Bsi C5, or ISO 27001).
- Knowledge of Information Management policies, requirements, and best practices
- Ability to communicate in a clear and well-organized fashion and to influence decision-makers, both verbally and in writing
- Ability to lead with initiative and persuasiveness
- Excellent interpersonal and organizational skills
- CIA, CISA, CCSP, ISO 27001 Auditor Certification are a plus
About Everbridge
Everbridge empowers enterprises and government organizations to anticipate, mitigate, respond to, and recover stronger from critical events. In today’s unpredictable world, resilient organizations minimize impact to people and operations, absorb stress, and return to productivity faster when deploying critical event management (CEM) technology. Everbridge digitizes organizational resilience by combining intelligent automation with the industry’s most comprehensive risk data to Keep People Safe and Organizations Running™. For more information, visit www.everbridge.com, read the company blog, and follow on Twitter. Everbridge… Empowering Resilience Everbridge is an Equal Opportunity/Affirmative Action Employer. All qualified Applicants will receive consideration for employment without regard to race, creed, color, religion, or sex including sexual orientation and gender identity, national origin, disability, protected Veteran Status, or any other characteristic protected by applicable federal, state, or local law.
Job stats:
8
5
0
Category:
Compliance Jobs
Tags: Audits Automation CCSP CIA CISA Cloud Compliance FedRAMP FISMA Governance ISO 27001 Monitoring NIST NIST 800-53 Privacy SOC SOC 2
Perks/benefits: 401(k) matching Health care Insurance Team events
Regions:
Remote/Anywhere
North America
Country:
United States
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.
Senior Cloud Security Engineer jobsInformation Systems Security Officer jobsInformation System Security Officer jobsInformation Security Manager jobsSenior Network Security Engineer jobsSenior Cybersecurity Engineer jobsInformation Security Specialist jobsSecurity Consultant jobsSenior Penetration Tester jobsSecurity Specialist jobsSenior Information Security Analyst jobsSenior Cyber Security Engineer jobsIT Security Engineer jobsCyber Security Specialist jobsChief Information Security Officer jobsPrincipal Security Engineer jobsInformation System Security Officer (ISSO) jobsStaff Security Engineer jobsCloud Security Architect jobsIT Security Analyst jobsCyber Security Architect jobsSecurity Operations Analyst jobsThreat Intelligence Analyst jobsCybersecurity Consultant jobsSystems Engineer jobs
GDPR jobsForensics jobsSaaS jobsEncryption jobsEDR jobsTop Secret jobsMalware jobsSDLC jobsSplunk jobsSQL jobsRMF jobsIDS jobsBash jobsIPS jobsDocker jobsIntrusion detection jobsDoDD 8570 jobsCompTIA jobsITIL jobsTerraform jobsOWASP jobsFinance jobsCRISC jobsTCP/IP jobsThreat detection jobs
VPN jobsActive Directory jobsGIAC jobsClearance Required jobsUNIX jobsAnsible jobsBanking jobsSANS jobsIT infrastructure jobsJavaScript jobsPolygraph jobsHIPAA jobsJira jobsDNS jobsMITRE ATT&CK jobsOSCP jobsGCIH jobsMachine Learning jobsSOX jobsData Analytics jobsSOC 2 jobsCCSP jobsOracle jobsSOAR jobsCISO jobs