Company

ZscalerSee more

addressAddressSan Jose, CA
type Form of workFull-Time
CategoryInformation Technology

Job description

About Zscaler
Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company's cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location.
With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances.
Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler's purpose-built security platform puts a company's defenses and controls where the connections occur-the internet-so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.
**This role requires U.S. Citizenship. Location: Remote within the U.S.
Job Description
The Zscaler Compliance team is looking for a self-motivated and goals oriented Senior Compliance Analyst to support the Federal compliance programs. As part of this role, you will be hands-on with continuous monitoring activities while also contributing to broader Federal compliance initiatives.
The Senior Compliance Analyst possesses a fundamental understanding of:
  • Federal compliance authorizations (e.g., StateRAMP, FedRAMP, DoD IL5) and the related requirements (e.g., NIST 800-53 Rev 5, NIST 800-63, FIPS, DoD CC SRG).
  • The various cloud computing services (e.g., IaaS, PaaS, SaaS) and their inner workings.
  • Technologies and processes used to satisfy critical control implementations (e.g., Federal mandates).

With this fundamental understanding the Senior Compliance Analyst is capable of:
  • Assisting with the overall execution of maintaining existing authorizations (e.g., continuous monitoring, annual audits).
  • Assisting with the overall execution of obtaining new authorizations (e.g., scoping/requirements gathering).
  • Creating and updating documents relevant to Federal authorizations (e.g., SSP, POA&M).
  • Performing cross-functional interviews with internal/external stakeholders to determine if system security controls are implemented correctly, operating as intended, and producing the desired outcome.
  • Analyzing vulnerability scan reports across all layers in accordance with FedRAMP Vulnerability Scanning Requirements Guidance.
  • Assisting in the development of ongoing significant change request documentation (SIA forms, SCR forms, supplemental narratives, diagrams).
  • Assisting with internal compliance enhancement initiatives (e.g., GRC tools, access management, common Federal controls framework).

Qualifications
  • 3-5 years of direct FedRAMP experience at a professional services firm and/or CSP.
  • Bachelor's degree in information technology (e.g., CIS, CS) or relevant field Skills and Experience.
  • Professional certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Systems Auditor (CISA) preferred.
  • Strong ability to communicate verbally and in writing to technical/non-technical audiences.
  • Proven ability to prioritize tasks in a highly dynamic work environment.
  • Desire to work at the next level.

#LI-remote
#LI-AM12
Zscaler's salary ranges are benchmarked and are determined by role and level. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations and could be higher or lower based on a multitude of factors, including job-related skills, experience, and relevant education or training.
The base salary range listed for this full-time position excludes commission/ bonus/ equity (if applicable) + benefits.
Base Pay Range
$105,000 - $135,000 USD
By applying for this role, you adhere to applicable laws, regulations, and Zscaler policies, including those related to security and privacy standards and guidelines.
Zscaler is proud to be an equal opportunity and affirmative action employer. We celebrate diversity and are committed to creating an inclusive environment for all of our employees. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status or any other characteristics protected by federal, state, or local laws.
See more information by clicking on the Know Your Rights: Workplace Discrimination is Illegal link.
Pay Transparency
Zscaler complies with all applicable federal, state, and local pay transparency rules. For additional information about the federal requirements, click here .
Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support.
Refer code: 8721946. Zscaler - The previous day - 2024-03-25 04:50

Zscaler

San Jose, CA
Popular Senior Analyst Compliance jobs in top cities
Jobs feed

RN - Neonatal Intensive Care Unit

Providence Health & Services

Spokane, WA

United States, Washington, Spokane

Retail Visual Display Merchandiser - Hybrid

La-Z-Boy

Columbia, MD

United States, Maryland, Columbia

Accounts Payable/Receivable

Network Community Management

Roseville, CA

Retail Visual Display Merchandiser - Hybrid

La-Z-Boy

Annapolis, MD

United States, Maryland, Annapolis

Extra On Call Camp Retreat Assistant

The Salvation Army Usa Western Territory

Spokane, WA

16.50

Internal Medicine | Faculty Osteopathic School | Beautiful Ozark Mountains

Jackson Physician Search

Arkansas, United States

Retail Visual Display Merchandiser - Hybrid

La-Z-Boy

Maryland, United States

United States, Maryland, Timonium

Principal Wealth Manager, Rockville Centre

Savvy Wealth

Rockville Centre, NY

General Surgery | $500K Guaranteed | Robotics Optional | Lake Life in Minnesota

Jackson Physician Search

Minnesota, United States

100% Vascular Surgery- Pittsburgh, PA- 600k Income Potential

Jackson Physician Search

United, PA

Share jobs with friends

Related jobs

Senior Compliance Analyst - Federal Programs

Senior Information Security Compliance Analyst

Ucla

$144,009 - $165,000 a year

Los Angeles, CA

2 weeks ago - seen

Senior Compliance Analyst

San Joaquin County Health Commission

French Camp, CA

a month ago - seen

Senior Compliance Analyst

Liberty Dental Plan

$79,389 - $99,305 a year

Tustin, CA

a month ago - seen

Senior Cyber Security- Governance Risk, and Compliance Analyst

Collective Health

$140,000 - $175,000 a year

San Francisco, CA

a month ago - seen

Senior Security Analyst, Risk & Compliance

Turo

San Francisco, CA

2 months ago - seen

Senior Compliance Analyst

Nuna

San Francisco, CA

3 months ago - seen

Senior Compliance Analyst

Health Net

$66,100 - $118,900 a year

Sacramento, CA

3 months ago - seen

Senior IT Risk & Compliance Analyst

East West Bank

San Marino, CA

4 months ago - seen

Senior Compliance Program Analyst

Western Alliance Bancorporation

Westlake Village, CA

4 months ago - seen

Senior Compliance Analyst- IRAP

InterSources

Fremont, CA

4 months ago - seen

Senior Compliance Analyst - RIA

Natixis Investment Managers

Oakland, CA

4 months ago - seen