Security Control Assessor Representative SCAR
_instrsturctions, NIST SP 800-53, CNSSI 1253, and AFI 17-101. Validate system configurations, architectures, STIG/SRG compliance...
_instrsturctions, NIST SP 800-53, CNSSI 1253, and AFI 17-101. Validate system configurations, architectures, STIG/SRG compliance...
pipelines, GitLab, Jenkins). Familiarity with other security frameworks such as FedRAMP, FISMA, or DoD SRG. Ampcus...
If You Have: Experience with the DoD Cloud Compute Security Requirements Guide (CC-SRG) Experience with the DoD accreditation process...
. Collaborate with cybersecurity and compliance teams to align architectures with DISA STIGs, DoD Cloud Computing SRG (IL4/IL5...
, DoD Cloud Computing SRG, FedRAMP High, and NIST 800-53 controls. Implement and manage Infrastructure as Code (IaC...
About our group: The Advanced Data Storage Device Physics Group within the Seagate Research Group (SRG...
U.S. Since its founding in 1993, SRG has developed and acquired more than $7 billion in commercial and residential assets. The...
U.S. Since its founding in 1993, SRG has developed and acquired more than $7 billion in commercial and residential assets. The...
Operations Leadership, Operations Management (ITSM) Security Compliance (FedRAMP, NIST 800-53, DoD SRG) Stakeholder & Executive...
U.S. Since its founding in 1993, SRG has developed and acquired more than $7 billion in commercial and residential assets. The...