Information Security Program Manager, FedRAMP & Government Compliance

Palo Alto, CA

Applications have closed

Rubrik

Organizations rely on Rubrik for resilience against cyber attacks and operational disruptions with automation, fast recovery and easy cloud adoption.

View company page

Rubrik is seeking a Information Security Program Manager to oversee our government security compliance efforts, including FedRAMP and continuous monitoring. The Information Security Program Manager will develop, implement, and assist with the FedRAMP program and other government security compliance programs, such as DoD IL4, StateRAMP,  and other standards, ensuring Rubrik has the necessary government governance practices, policies, and processes at scale.

What you'll be doing:

  • Maintain Rubrik’s FedRAMP / StateRAMP / IL4 Authorization packages and required reporting
  • Manage security assessments, Plan of Action & Milestones (POA&M) workbook, and ensure Rubrik’s compliance with ongoing Continuous Monitoring (ConMon) and related government requirements.
  • Partner with Engineering, IT, and other teams across Rubrik to sustain our security posture and scale Rubrik’s FedRAMP and IL environment and program.
  • Collaborate with process owners and subject matter experts (SMEs) to influence prioritization of projects and solutions to reduce risk and improve compliance.
  • Coordinate and facilitate relationships with the 3PAO, sponsoring agency/JAB, and FedRAMP PMO, especially for new Sponsor onboarding, significant changes, deviation requests, and security impact analyses of changes.
  • Maintain membership and potentially lead the Change Control Board and its process/procedures for the FedRAMP environment.
  • Establish, maintain, and influence program stakeholder relationships, expectations, and communications.
  • Lead and drive other security projects and initiatives ensuring applicable requirements are addressed.
  • Effectively influence and collaborate to achieve continual progress on objectives while managing risks.
  • Review new product features and designs and provide guidance on requirements and standards including NIST 800-53, 800-171, Department of Defense Impact Levels (Cloud Computing SRG), and FedRAMP (Moderate/High) requirements.

Experience you'll need

  • 6+ years of work experience in Information Security, Federal compliance, or FedRAMP programs in cloud computing, SaaS, or U.S. Government environments.
  • Experience with standards including FedRAMP, NIST SP 800-53, NIST SP 800-171, FISMA, DoD Impact Levels, CMMC, DISA SRG, etc.
  • Experience managing continuous monitoring, third-party assessments, audit management, and vulnerability management
  • Experience leading cross-functional programs with the ability to influence priorities and deliver on commitments.
  • Experience with SaaS and cloud providers (e.g., AWS, GCP, Azure, etc.).
  • Driven to organize, establish, and improve processes, balancing speed, efficiency, and effectiveness with internal customer involvement, consensus, and satisfaction
  • Excellent organizational and program management skills
  • Excellent interpersonal, verbal, and written communication skills with the ability to communicate complex concepts to a broad range of technical and non-technical audiences
  • CISA, CISSP, CCSP, CCSK or other related certifications preferred.

Pursuant to Colorado regulations, if this job is performed in Colorado, the minimum annual salary is $151,000, plus bonus potential, equity and benefits.

#LI-JS1

#LI-Remote

About Rubrik:

Rubrik, the Zero Trust Data Security Company™, delivers data security and operational resilience for enterprises. Rubrik’s big idea is to provide data security and data protection on a single platform, including Zero Trust Data Protection, Ransomware Investigation, Incident Containment, Sensitive Data Discovery, and Orchestrated Application Recovery. This means your data is ready so you can recover the data you need, and avoid paying a ransom. Because when you secure your data, you secure your applications, and you secure your business.

We are a leader in data security, have been recognized as as a Forbes Cloud 100 Company, named as a LinkedIn Top 10 Startup and are proud to have earned Great Place to Work® Certification™. There has never been a more exciting time to join Rubrik, and our future is even brighter. The work you do will help propel our next chapter of growth as you do the best work of your career.

Linkedin | Twitter | InstagramRubrik.com

Diversity, Equity & Inclusion @ Rubrik: 

At Rubrik we are committed to building and sustaining a culture where people of all backgrounds are valued, know they belong, and believe they can succeed here.

Rubrik's goal is to hire and promote the best person for the job, no matter their background. In doing so, Rubrik is committed to correcting systemic processes and cultural norms that have prevented equal representation. This means we review our current efforts with the intent to offer fair hiring, promotion, and compensation opportunities to people from historically underrepresented communities, and strive to create a company culture where all employees feel they can bring their authentic selves to work and be successful.

Our DEI strategy focuses on three core areas of our business and culture:

  • Our Company: Build a diverse company that provides equitable access to growth and success for all employees globally. 
  • Our Culture: Create an inclusive environment where authenticity thrives and people of all backgrounds feel like they belong.
  • Our Communities: Expand our commitment to diversity, equity, & inclusion within and beyond our company walls to invest in future generations of underrepresented talent and bring innovation to our clients.
Equal Opportunity Employer/Veterans/Disabled: Rubrik is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.
Rubrik provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Rubrik complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training. 
Federal law requires employers to provide reasonable accommodation to qualified individuals with disabilities. Please contact us at hr@rubrik.com if you require a reasonable accommodation to apply for a job or to perform your job. Examples of reasonable accommodation include making a change to the application process or work procedures, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment.
EEO IS THE LAW EEO IS THE LAW - POSTER SUPPLEMENT PAY TRANSPARENCY NONDISCRIMINATION PROVISION NOTIFICATION OF EMPLOYEE RIGHTS UNDER FEDERAL LABOR LAWS

Tags: AWS Azure CCSP CISA CISSP Cloud CMMC Compliance DoD FedRAMP FISMA GCP Governance Monitoring NIST SaaS Security assessment Security Impact Analysis Strategy Vulnerability management

Perks/benefits: Equity Salary bonus Signing bonus Startup environment Transparency

Regions: Remote/Anywhere North America
Country: United States
Job stats:  8  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.