Please scroll down, To apply

Principal Cybersecurity GRC - Public Sector, US Federal with Security Clearance

hiring now
New job

Workday, Inc.

2024-09-22 00:42:40

Job location McLean, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

About the team:
The Workday Cybersecurity Governance, Risk, Compliance & Trust (cGRCT) team enables business agility while maintaining a strong security posture via intelligent risk-taking, optimized controls management, and iterative security governance. The cGRCT Public Sector pillar's mission is to enable and maintain Workday's Public Sector offerings through certification, continuous monitoring, consultation and deep stakeholder alignment. We act as a trusted advisor across Workday to help maintain and enhance our customer's trust through various global programs including UK Procurement Framework management, German C5, Australian IRAP, Japanese ISMAP, Canadian Contract Security inclusive of our Canadian Facility Security Clearance, FedRAMP and other RAMP-adjacent programs. About the Role: The Principal Cybersecurity GRC - Public Sector role is a critical part of Workday's GRC function and will work as a key team member leading the design, implementation and assessment of the Workday FedRAMP High program. You will play a vital role in ensuring continued compliance across public sector frameworks, assist in prioritizing future system changes and manage the audit lifecycle for the FedRAMP program. You will lead security and compliance related interactions with Workday's Federal customers and advise internal business partners on risk and compliance requirements related to the product development lifecycle and other strategic organizational initiatives. About You: Basic Qualifications: - 10+ years of experience in an equivalent governance, risk & compliance and/or related engineering role
- 5+ years direct experience with the FedRAMP and RMF assessment and authorization processes
- This position requires a TS/SCI with CI POLY security clearance. Applicants must already possess a valid and active TS/SCI with CI POLY security clearance. Other Qualifications: - A solid understanding of the FedRAMP Framework and DoD Impact levels IL4, IL5 and IL6
- Bachelor's degree or equivalent experience
- Experience prioritizing technical changes to a FedRAMP system and apply controls to ensure audit readiness and acceptability
- Experience leading system design with engineering to provide technical guidance documentation
- Experience designing federal SaaS cloud computing systems including source control management, logging & monitoring systems, FIPS encryption methods, access controls and vulnerability management
- Strong communications skills (written and verbal) and attention to detail
- Proven program/project management experience (especially audit management)
- Ability to lead multiple projects and organize time effectively
- Organized, adaptable, and able to gain support and consensus with cross-functional partners
- CISA, CISSP, PMP, CIPP or other related certifications

Inform a friend!

<!– job description page –>
Top