Careers

Our companies are made up of insanely talented people driven to change the world — and many of them are hiring. If you have drive, expertise, and a taste for adventure, we whole­heart­edly encourage your interest.

  • 75
    Companies Hiring
  • 2,747
    Open Roles

Sr. Federal Compliance Analyst

Alation

Alation

IT, Legal
Washington, DC, USA
Posted on Friday, December 22, 2023
Due to its remote and hybrid culture, Alation conducts all of its interviewing and onboarding virtually.
Big Data isn’t a problem. It’s an opportunity.
At Alation, we help people find, understand, and trust data. So they not only excel in their work — they drive value for their enterprise, team, and role. In the words of one customer, “Alation makes me look like a rockstar.”
We help companies like Pfizer and Salesforce empower their people with the best data every day. As a platform for innovation, Alation helps customers create game-changing solutions (like a program for early-stage disease detection with Pfizer) and connect people to great data in less time (like Salesforce, whose analysts can now find data 35% faster). And we’re just getting started.
With more than $340M in funding - valued at over $1.7 billion and 450+ customers with household names - Alation is poised to capitalize on data as an opportunity. Headquartered in Silicon Valley, Alation was named to Inc. Magazine’s Best Workplaces list for the fourth time. Do you want to join a team that welcomes new ideas, supports your growth, and recognizes your unique value?
Join us!

What you’ll do:

  • Drive FedRAMP implementation plan for initial ATO from a security and compliance perspective, while working with cross-functional teams
  • Own documentation for the federal compliance program
  • Submit monthly Plans of Action and Milestones (POA&M) in partnership with vulnerability management SMEs.
  • Manage federal annual assessments from from planning to close of each annual assessment.
  • Assist with corporate and federal audits
  • Engage with the security and compliance team to ensure the control narratives are fully populated and maintained
  • Evaluate the effectiveness of existing controls and propose new controls and processes as appropriate
  • Participate in the development and oversight of required corrective action plans relating to security compliance issues
  • Own third-party risk management in the US federal environment
  • Assist with the execution of a federal information security training and awareness program for Alation's employees
  • Assist with risk assessments and treatment plans
  • Assist Sales with security RFx, questionnaires, and support for Alation customers
  • Assist with triaging team tasks in Jira
  • Support the development and communication of policies, procedures, and plans to internal stakeholders regarding security and compliance best practices around applicable laws, regulations, and controls

You should have:

  • U.S. Residency and Citizenship (a must)
  • 5 years of security and compliance experience
  • 2-3 years of experience in federal security risk management, controls assessment, or configuration management as appropriate for your area of GRC expertise
  • Big 4 experience is highly desired
  • Strong familiarity with FedRAMP, ISO 27001, ISO 27701, and SOC 2, and some familiarity with other relevant security frameworks such as NIST CSF & 800-53, SOX, HITRUST, HIPAA, PCI, GDPR, CCPA, etc.
  • Experience making challenging, complex ideas, concepts, and tasks understandable and appealing to diverse audiences
  • Worked with both business and technical risk and understand how to translate between the two and communicate to various levels of technical and business management
  • Experience with vulnerability management is a strong plus
  • Experience in management reporting and presentations
  • Relevant BA/BS degree, graduate degree is a plus
  • Technical certifications within the area of security and/or compliance are a plus
  • Knowledge of, or experience working with Cloud technologies/environments is desired
  • Able to work flexible hours to compensate for the time difference between India and the United States
  • Fluent understanding of Security risks, security compliance assessments, and Internal and External Audits.
  • Experience managing Security Awareness activities, and coordinating awareness training and events for corporate and federal audits..
  • Working knowledge of GRC tools
  • Familiarity with Jira, OneTrust, Confluence, and KnowBe4
  • Ability to pivot and thrive in a rapidly changing environment
#LI-RB1
#LI-Remote
More About Alation
Our founders have come together from different backgrounds: business, engineering, and design. This unique mix from our founding team is important to the Alation culture story. Today, our team consists of creators and communicators with varied backgrounds - from Stanford, to the Indian Institute of Technology, big companies and one-person startups, the United States, and abroad. We continue to seek ever more diverse perspectives as we grow.
We are an equal opportunity employer and value diversity at our company. We do not discriminate on
the basis of race, name, religion, color, national origin, gender identity and expression, sexual orientation, age, marital status, veteran status, or disability status.
Why Alation?
- Market-Leading Data Catalog Provider
- High-growth, collaborative environment with diverse and inclusive teams
- Continuous learning, enrichment and development opportunities
- Competitive pay and health offerings including commuter benefits
- Flexible time off to relax and recharge
and much, much more!