Menu

FedRAMP Compliance Analyst

at Motorola Solutions in Chicago, Illinois, United States

Job Description

Company Overview
At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best possible technologies across every part of our safety and security ecosystem. That's mission-critical communications devices and networks, AI-powered video security & access control and the ability to unite voice, video and data in a single command center view. We're solving for safer by connecting public safety agencies and enterprises, enabling the collaboration that's critical to connect those in need with those who can help. The work we do here matters.Department OverviewMotorola's Access Control Division's (previously OpenPath) mission is to improve your workday with smart office technology at your front door. We are looking for candidates who can help us build, scale and innovate as we develop our industry leading platform for access control and office automation. Strong analytical and software skills are a must in order to join our team, and we are particularly seeking candidates with experience and skills in multiple technologies, in order to contribute broadly to our team-centric approach to product development.Job Description
As a Federal Risk and Authorization Management Program (FedRAMP) Analyst you will be responsible for providing expert guidance and support to the MSI Video Security and Access (VSA) team(s) seeking FedRAMP compliance and authorization to operate within the federal government. You will play a critical role in assisting stakeholders in understanding and implementing FedRAMP requirements, and ensuring our information systems and cloud service offerings meet the necessary security standards.

Responsibilities:
Regularly consult with stakeholders to assess security posture and determine initial and ongoing readiness for FedRAMP compliance.
Provide guidance on the interpretation and implementation of FedRAMP requirements, ensuring stakeholders understand their responsibilities and obligations.
Assist in development, update, review, and maintenance of System Security Plans (SSPs), Security Assessment Reports (SARs), and Plans of Action and Milestones (POA&Ms), to ensure the documentation aligns with FedRAMP requirements and guidelines.
Assist in identifying and implementing appropriate technical and administrative security controls to meet FedRAMP requirements.
Review and take action upon reports, such as gap analysis of environments and systems, to identify areas of non-compliance with FedRAMP standards and provide recommendations for remediation.
Collaborate with stakeholders, including system owners, IT teams, and third-party vendors, to ensure the successful implementation of security controls and the development of necessary documentation to support FedRAMP compliance
Prepare for and participate in FedRAMP assessments and audits, providing guidance on best practices and strategies for successful authorization. This includes working with third-party assessment organizations (3PAOs) to conduct comprehensive security assessments and providing recommendations for achieving and maintaining FedRAMP compliance.
Stay up-to-date with the latest developments in FedRAMP requirements, guidelines, and industry best practices to provide accurate and relevant advice.
Conduct training sessions and workshops to increase stakeholder understanding of FedRAMP requirements and assist in building internal capabilities.
Serve as a subject matter expert on FedRAMP during internal and external meetings and provide thought leadership to drive continuous improvement in security practices.

Qualifications:
Bachelor's degree in Computer Science, Information Security, or a related field. Relevant certifications (e.g., CISSP, CISM, CCSK) are highly desirable.
Proven experience working with FedRAMP compliance and authorization processes, either as a consultant or in a similar role.
In-depth knowledge of Federal Information Security Modernization Act (FISMA), NIST Special Publication (SP) 800-53, and FedRAMP requirements.
Familiarity with cloud computing technologies and security principles, including Infrastructure-as-a-Service (IaaS), Platform-as-a-Service (PaaS), and Software-as-a-Service (SaaS).
Strong understanding of security controls and best practices for securing information systems and cloud environments.
Excellent analytical and problem-solving skills, with the ability to assess complex... For full info follow application link.

Motorola Solutions is an Equal Opportunity Employer committed to no discrimination because of race, color, creed, marital status, age, religion, sex, national origin, citizenship, sexual orientation, gender identity or expression, genetic information, disability, protected veteran, or any other legally protected characteristic.

Copy Link

Job Posting: 11963515

Posted On: Jun 08, 2024

Updated On: Jul 08, 2024

Please Wait ...