GRC Program Manager - Federal Compliance (IL6/FedRAMP)
., NIST 800-53 Rev 5, FIPS 140-3, DoD CC SRG V1R1, OMB Mandates) Collaborating and communicating GRC requirements to a wide...
., NIST 800-53 Rev 5, FIPS 140-3, DoD CC SRG V1R1, OMB Mandates) Collaborating and communicating GRC requirements to a wide...
western U.S. Since its founding in 1993, SRG has developed and acquired more than $7 billion in commercial and residential...
western U.S. Since its founding in 1993, SRG has developed and acquired more than $7 billion in commercial and residential...
continuous compliance with FedRAMP, NIST 800-53 Rev 5, and DoD Cloud SRG requirements. -Use ServiceNow for incident, change...
compliance with FedRAMP, NIST 800-53 Rev 5, and DoD Cloud SRG requirements. -Use ServiceNow for incident, change, and problem...
Implementation Guides (STIGs) and applying them Experience with DoD Risk Management Framework and DoD Cloud Computing SRG...
application security to achieve FedRAMP authorization and compliance with DoD security standards (NIST, RMF, DoD CC SRG) Drive...
_instrsturctions, NIST SP 800-53, CNSSI 1253, and AFI 17-101. Validate system configurations, architectures, STIG/SRG compliance...
communities in the western U.S. Since its founding in 1993, SRG has developed and acquired more than $7 billion in commercial... space and 42,000 apartment units. REGIONAL MANAGER - San Diego (with possible overlap in the Inland Empire) SRG...
communities in the western U.S. Since its founding in 1993, SRG has developed and acquired more than $7 billion in commercial... space and 42,000 apartment units. REGIONAL MANAGER - San Diego (with possible overlap in the Inland Empire) SRG...