Skip to main content
FedRAMP Cloud Security Project Manager

FedRAMP Cloud Security Project Manager

Job Description

Our FedRAMP Cloud Security Project Manager will be working on a highly functional FedRAMP team and will work across our customers' environments to manage, provide Subject Matter Expertise in leading, designing, building, and documenting FedRAMP security controls for our customers in Google, AWS, and Azure environments. Responsible for working with our customers to guide them to achieve and maintain a FedRAMP Authority to Operate (ATO).

The ideal FedRAMP Cloud Security Project Manager candidate will have at least 6 years’ experience developing FISMA/FedRAMP System Security Plans for low, moderate and high impact IaaS, PaaS and SaaS solutions.

 

Principle Duties and Responsibilities

The FedRAMP Cloud Project Manager will be required to stay current on US policy related to IA, acquisition and computer network defense will be required to:

  • Create and publish technical documentation associated with FedRAMP assessment packages
  • Have a solid understanding of Amazon Web Services (AWS), Azure and Google Cloud Security experience
  • Have an understanding of DevSecOps environments
  • Have a strong knowledge of technology and security topics including network and application security, infrastructure hardening, security baselines, web server, and database security
  • Have excellent decision-making, analytical and problem-solving skills.
  • Results-Driven and have the courage and confidence to challenge the status quo.
  • Organized Researcher with strong organizational, presentation, and customer research skills.
  • Have the ability to propose solutions and process flows based on the requirements gathered.
  • Have a strong track record of cross-functional collaboration.
  • Have outstanding interpersonal and communication skills, both verbal and written. The skills and presence to effectively communicate across all levels of leadership.
  • Experience
  • Previous FedRAMP and compliance experience preferred
  • 6+ years managing projects and/or programs. Experience with obtaining and maintaining compliance certifications such as FedRAMP preferred. Experience with cloud infrastructure and software development lifecycle preferred
  • Education Requirements
  • BS/BA degree preferred.
  • At least one of the following certifications preferred: PMP, CISSP, CISM, CEH, CISA, Security+, GSEC, CIPP, AWS, Azure certifications

 

About Us

InfusionPoints is a consulting, cybersecurity and technology firm that infuses security into business solutions to protect our clients' consumer, employee, and partner information. As an independent trusted partner, we help our clients by leveraging our information technology (IT) frameworks to efficiently develop, deploy, manage, and optimize secure business solutions for State and Federal Government, banking, insurance, finance, retail, and healthcare industries.

InfusionPoints' consultants combine a unique blend of security, technology, and business skills to help our clients define IT, security and privacy strategies and manage major IT, security, and privacy initiatives while achieving high returns on their IT investments. Our experienced consultants apply holistic, integrated methodologies for infusing security and privacy capabilities into business solutions, by combining our frameworks with critical thinking and deep analytics to solve your most pressing security and privacy challenges.

InfusionPoints relies on the expertise and professionalism of our employees as the key to our success. Our consultants have broad experience in commercial and government organizations and have a variety of industry certifications and advanced degrees.

InfusionPoints offers a competitive compensation and benefits package and is an equal opportunity employer and a drug-free workplace.

Click Here to Apply