Job Requisition ID # 24WD82764 Position Overview The FedRAMP Technical Program Manager will help Autodesk deliver... of experience in a technical program manager capacity or similar role 5+ years of practical experience working with FedRAMP in the...
requirements of the FedRamp program, supporting both our internal needs and those of our customers. As part of this team, members...Make Your Mark:: The FedRamp team plays a critical role in advancing our organization’s mission to deliver secure...
We're looking for a Manager, Corporate IT Security and Operations This role is Hybrid, Dublin, CA Office... We are seeking a Manager, IT Operations and Corporate Security to lead our Corporate IT Operations and define security strategies...
We're looking for a Manager, Corporate IT Security and Operations This role is Hybrid, Dublin, CA Office... We are seeking a Manager, IT Operations and Corporate Security to lead our Corporate IT Operations and define security strategies...
Diabetes organization is looking for a Technical Manager Cyber Security to join our Cloud R&D Organization. This role requires.... You will have an opportunity to contribute to advancing security, while working with other Security Engineers, Architects, Program Managers...
infrastructure attack surface reduction. Docusign’s vulnerability management program is responsible for the detection, assessment..., and a passion for guiding individuals in their career growth. The Senior Manager of Vulnerability Management has a direct...
Manage a team of security GRC professionals to advance the overall program Collaborate with LogicMonitor's Legal and Privacy... team on common areas such as security controls for fulfilling privacy requirements Program manage all GRC initiatives...
of the GRC program Compliance Oversee the team's progress on fulfilling technical and non-technical FedRAMP security... to advance the overall program Collaborate with LogicMonitor's Legal and Privacy team on common areas such as security controls...
with other Security Engineers, Architects, Program Managers, and Developers throughout the R&D organization to instill the core security...-5-1, FDA Pre and Post Market Cybersecurity Guidance, ISO 62443, FedRamp, ISO 27001, and others. Learning Every Day...
program for ambitious students eager to advance their skills in a dynamic and innovative environment. This program offers... will be supporting customer driven audits. What You'll Do Work under the guidance of the TechGRC manager to drive customer audit...
a people manager role reporting to the Group Vice President, Chief Information Security Officer. Responsibility Lead... capabilities with automation and data driven analysis Influence and gain alignment on strategic program decisions Lead multiple...