Senior Information Security Internal Auditor
Everbridge
Everbridge is the leading critical event management platform trusted by corporations and communities of all sizes to help keep people safe and business running! Connecting more than 100 million people and internet-enabled devices, the company assures that secure, compliant communications are delivered and confirmed, whether locally or globally. We are currently hiring a Senior Information Security Internal Auditor. This position can be fully remote or hybrid out of one of our offices.What you'll do:Develop and manage the internal audit program as part of the Compliance portfolio based on FedRAMP Moderate requirements, and other applicable standards.Diligently maintain the company’s Information Security and Privacy Framework and underlying policies, procedures, standards and guidelines.Conduct NIST 800-53 compliance audits and assessments and provide recommendations based upon FedRAMP defined controls and industry best practicesBe fully responsible for Monthly FedRAMP ConMon assessments and submissionsWill work closely with engineering and operation teams to ensure timely delivery of FedRAMP documents and meeting project milestones and objectivesLiaise with auditors, articulate control implementation and impact, and describe considerations for applying security and compliance concepts to a technical cloud environment.Represent Compliance on FedRAMP, and other certification project and strategiesProvide the necessary support with maintaining documentation/evidence/artifactsManage and organize the audits and documents using a GRC SystemCreate audit plans and audit reportsKeep documentation organized and document processes and guidelinesDevelop approach for continuous monitoring efforts and recertificationsAssist with other audit activities as neededFacilitate external auditsWhat you'll bring:Experience working with FedRAMP, NIST 800-53, FISMA, and/or similar governance and compliance frameworkStrong understanding of FedRAMP information collection and reporting processExperience in reports development (status, metrics, and measures)Minimum 3 years of experience in security, assessments or compliance consulting or advisory work in in support of a highly technical environment.Minimum 3 years of experience in performing and/or participating in technical assessments in direct support of a major compliance effort (e.g. FedRAMP, SOC 2, Bsi C5, or ISO 27001).Knowledge of Information Management policies, requirements, and best practicesAbility to communicate in a clear and well-organized fashion and to influence decision-makers, both verbally and in writingAbility to lead with initiative and persuasivenessExcellent interpersonal and organizational skillsCIA, CISA, CCSP, ISO 27001 Auditor Certification are a plusThe reasonably estimated salary for this role at Everbridge ranges from $118,000 - $150,000 and may also include variable compensation. Actual compensation is based on factors such as the candidate's skills, qualifications, and experience. In addition, Everbridge offers a wide range of best in class, comprehensive and inclusive employee benefits for this role including healthcare, dental, parental planning, and mental health benefits, disability income benefits, life and AD&D insurance, a 401(k) plan and match, paid time off, and fitness reimbursements.
About Everbridge
Everbridge empowers enterprises and government organizations to anticipate, mitigate, respond to, and recover stronger from critical events. In today’s unpredictable world, resilient organizations minimize impact to people and operations, absorb stress, and return to productivity faster when deploying critical event management (CEM) technology. Everbridge digitizes organizational resilience by combining intelligent automation with the industry’s most comprehensive risk data to Keep People Safe and Organizations Running™. For more information, visit , read the company blog, and follow on Twitter. Everbridge… Empowering Resilience Everbridge is an Equal Opportunity/Affirmative Action Employer. All qualified Applicants will receive consideration for employment without regard to race, creed, color, religion, or sex including sexual orientation and gender identity, national origin, disability, protected Veteran Status, or any other characteristic protected by applicable federal, state, or local law.
About Everbridge
Everbridge empowers enterprises and government organizations to anticipate, mitigate, respond to, and recover stronger from critical events. In today’s unpredictable world, resilient organizations minimize impact to people and operations, absorb stress, and return to productivity faster when deploying critical event management (CEM) technology. Everbridge digitizes organizational resilience by combining intelligent automation with the industry’s most comprehensive risk data to Keep People Safe and Organizations Running™. For more information, visit , read the company blog, and follow on Twitter. Everbridge… Empowering Resilience Everbridge is an Equal Opportunity/Affirmative Action Employer. All qualified Applicants will receive consideration for employment without regard to race, creed, color, religion, or sex including sexual orientation and gender identity, national origin, disability, protected Veteran Status, or any other characteristic protected by applicable federal, state, or local law.
Confirm your E-mail: Send Email
All Jobs from Everbridge