Logo
Zscaler, Inc.

Staff Program Manager- Federal Programs

Zscaler, Inc., San Jose, California, United States, 95199


About ZscalerServing thousands of enterprise customers around the world including 40% of Fortune 500 companies, Zscaler (NASDAQ: ZS) was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. As the operator of the world's largest security cloud, Zscaler accelerates digital transformation so enterprises can be more agile, efficient, resilient, and secure. The pioneering, AI-powered Zscaler Zero Trust Exchange platform protects thousands of enterprise customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location.Named a Best Workplace in Technology by Fortune and others, Zscaler fosters an inclusive and supportive culture that is home to some of the brightest minds in the industry. If you thrive in an environment that is fast-paced and collaborative, and you are passionate about building and innovating for the greater good, come make your next move with Zscaler.The Zscaler Compliance team is looking for a Staff Program Manager to support the federal and DoD compliance programs. As part of this role, you will be hands-on with continuous monitoring activities while also contributing to broader federal and DoD compliance initiatives.You will report to the Senior Manager, Compliance.This is an individual contributor role.Responsibilities:

Federal and DoD compliance authorizations (e.g., FedRAMP High, DoD IL5) and the related requirements (e.g., NIST 800-53 Rev 5, FIPS 140-3, DoD CC SRG V1R1, OMB Mandates)The various cloud computing services (e.g., IaaS, PaaS, SaaS) and their inner workingsTechnologies and processes used to satisfy critical control implementationsPlaying an important role in the execution of maintaining existing authorizations (e.g., continuous monitoring, annual audits) and obtaining new authorizations (e.g., scoping/requirements gathering)Create and update documents relevant to authorizations (e.g., SSP, SSP Appendices, Policies and Procedures, POA&M)Engage in continuous technical discussions with Engineering and Operations personnelComprehend vulnerability scan reports across all layers following FedRAMP Vulnerability Scanning Requirements GuidanceWhat We're Looking for (Minimum Qualifications)

Due to the nature of the work US citizenship is required.8+ years of experience at a professional service firm or CSPBachelor's degree in Information Technology (e.g., CIS, CS) or relevant field Experience and Certifications (e.g., CISSP)What Will Make You Stand Out (Preferred Qualifications)

Strong ability to communicate verbally and in writing to technical/non-technical audiencesProven ability to prioritize tasks in a highly dynamic work environmentDesire to work at the next levelZscaler's salary ranges are benchmarked and are determined by role and level. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations and could be higher or lower based on a multitude of factors, including job-related skills, experience, and relevant education or training.The base salary range listed for this full-time position excludes commission/ bonus/ equity (if applicable) + benefits.Base Pay Range: $136,500 — $195,000 USDBy applying for this role, you adhere to applicable laws, regulations, and Zscaler policies, including those related to security and privacy standards and guidelines.Zscaler is proud to be an equal opportunity and affirmative action employer. We celebrate diversity and are committed to creating an inclusive environment for all of our employees. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status or any other characteristics protected by federal, state, or local laws.See more information by clicking on the

Know Your Rights: Workplace Discrimination is Illegal

link.Pay TransparencyZscaler complies with all applicable federal, state, and local pay transparency rules. For additional information about the federal requirements,

click here

.Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support.

#J-18808-Ljbffr