Create New Account
Sign up to continue searching for suitable jobs in Web 3.0

OR
Terms of Use
Already have an account?

Log In to Your Account
Log in to continue searching for suitable jobs in Web 3.0

OR
Don’t have an account?
Keyfactor
Inmation Security Engineer
at Keyfactor
9 days ago | 40 views | Be the first one to apply

Inmation Security Engineer

Full-time
United States, North America
Per year
$122,000 To $166,000

About the company

Run your PKI and certificate lifecycle automation in the cloud. Eliminate outages & risks. Reduce unnecessary costs, mitigate risk & eliminate outages with Keyfactor PKI management. Proven Scalability. Secure Certificates. Scalable SSL Solution.

Job Summary

Job Responsibilities

📍Experience conducting vulnerability assessments, system audits, and risk analysis using industry-standard scanning tools (e.g., Nessus, Azure security tools, Tenable, Burpsuite, etc…) to support a proactive security posture. 📍Manage and implement continuous monitoring processes to ensure the organization maintains compliance with a variety of information security frameworks, including ISO 27001:2022 and SOC 2 Type II. 📍Experience with government compliance standards such as FedRAMP (NIST SP 800-53) and CMMC is preferred. This role focuses on ensuring robust security practices and adapting to evolving compliance requirements. 📍Collaborate closely with IT, DevOps, Engineering, and Compliance teams to enforce security policies, procedures, and best practices. 📍Actively monitor, analyze, and respond to security alerts and incidents, performing investigations, incident handling, and recommending corrective actions. 📍Provide expert guidance on security matters to support secure development and operations. 📍Assist in developing, managing, and updating security documentation, including System Security Plans (SSPs), Plan of Actions & Milestones (POA&Ms), and other Risk Management Framework artifacts required by FedRAMP 📍Applying and validating Security Technical Implementation Guides (STIGs) and government guidelines to configure and secure systems according to federal standards across multiple OS’s, system types, and technologies

Similar jobs

about 23 hours ago | 16 views | Be the first one to apply
Full-time
San Francisco, North America
$200,000 To $385,000 per year
about 23 hours ago | 13 views | Be the first one to apply
Full-time
California, North America
$112,000 To $135,000 per year
about 23 hours ago | 13 views | Be the first one to apply
Full-time
California, North America
$95,000 To $135,000 per year
about 23 hours ago | 15 views | Be the first one to apply
Full-time
United Arab Emirates
about 23 hours ago | 15 views | Be the first one to apply
$90,000 To $115,000 per year