Principal Cybersecurity GRC - Public Sector, US Federal at Workday in McLean, Virginia

Posted in Other 2 days ago.

Type: Full Time





Job Description:

Your work days are brighter here.

At Workday, it all began with a conversation over breakfast. When our founders met at a sunny California diner, they came up with an idea to revolutionize the enterprise software market. And when we began to rise, one thing that really set us apart was our culture. A culture which was driven by our value of putting our people first. And ever since, the happiness, development, and contribution of every Workmate is central to who we are. Our Workmates believe a healthy employee-centric, collaborative culture is the essential mix of ingredients for success in business. That's why we look after our people, communities and the planet while still being profitable. Feel encouraged to shine, however that manifests: you don't need to hide who you are. You can feel the energy and the passion, it's what makes us unique. Inspired to make a brighter work day for all and transform with us to the next stage of our growth journey? Bring your brightest version of you and have a brighter work day here.

About the Team

The Workday Cybersecurity Governance, Risk, Compliance & Trust (cGRCT) team enables business agility while maintaining a strong security posture via intelligent risk-taking, optimized controls management, and iterative security governance. The cGRCT Public Sector pillar's mission is to enable and maintain Workday's Public Sector offerings through certification, continuous monitoring, consultation and deep stakeholder alignment. We act as a trusted advisor across Workday to help maintain and enhance our customer's trust through various global programs including UK Procurement Framework management, German C5, Australian IRAP, Japanese ISMAP, Canadian Contract Security inclusive of our Canadian Facility Security Clearance, FedRAMP and other RAMP-adjacent programs.

About the Role

This role will support one or more direct or indirect contracts with the U.S. Federal Government which, due to federal government security requirements, mandates that all Workday personnel working on the contracts be United States citizens (naturalized or native).

The Principal Cybersecurity GRC - Public Sector role is a critical part of Workday's GRC function and will work as a key team member leading the design, implementation and assessment of the Workday FedRAMP High program. You will play a vital role in ensuring continued compliance across public sector frameworks, assist in prioritizing future system changes and manage the audit lifecycle for the FedRAMP program. You will lead security and compliance related interactions with Workday's Federal customers and advise internal business partners on risk and compliance requirements related to the product development lifecycle and other strategic organizational initiatives.

About You

Basic Qualifications


  • 10+ years of experience in an equivalent governance, risk & compliance and/or related engineering role

  • 5+ years direct experience with the FedRAMP and RMF assessment and authorization processes

  • This position requires a TS/SCI with CI POLY security clearance. Applicants must already possess a valid and active TS/SCI with CI POLY security clearance.

Other Qualifications


  • A solid understanding of the FedRAMP Framework and DoD Impact levels IL4, IL5 and IL6

  • Bachelor's degree or equivalent experience

  • Experience prioritizing technical changes to a FedRAMP system and apply controls to ensure audit readiness and acceptability

  • Experience leading system design with engineering to provide technical guidance documentation

  • Experience designing federal SaaS cloud computing systems including source control management, logging & monitoring systems, FIPS encryption methods, access controls and vulnerability management

  • Strong communications skills (written and verbal) and attention to detail

  • Proven program/project management experience (especially audit management)

  • Ability to lead multiple projects and organize time effectively

  • Organized, adaptable, and able to gain support and consensus with cross-functional partners

  • CISA, CISSP, PMP, CIPP or other related certifications


Workday Pay Transparency Statement

The annualized base salary ranges for the primary location and any additional locations are listed below. Workday pay ranges vary based on work location. As a part of the total compensation package, this role may be eligible for the Workday Bonus Plan or a role-specific commission/bonus, as well as annual refresh stock grants. Recruiters can share more detail during the hiring process. Each candidate's compensation offer will be based on multiple factors including, but not limited to, geography, experience, skills, job duties, and business need, among other things. For more information regarding Workday's comprehensive benefits, please click here.

Primary Location: USA.VA.McLean (Tyson's Corner)


Primary Location Base Pay Range: $157,100 USD - $235,600 USD


Additional US Location(s) Base Pay Range: $142,100 USD - $261,600 USD



Our Approach to Flexible Work

With Flex Work, we're combining the best of both worlds: in-person time and remote. Our approach enables our teams to deepen connections, maintain a strong community, and do their best work. We know that flexibility can take shape in many ways, so rather than a number of required days in-office each week, we simply spend at least half (50%) of our time each quarter in the office or in the field with our customers, prospects, and partners (depending on role). This means you'll have the freedom to create a flexible schedule that caters to your business, team, and personal needs, while being intentional to make the most of time spent together. Those in our remote "home office" roles also have the opportunity to come together in our offices for important moments that matter.

Pursuant to applicable Fair Chance law, Workday will consider for employment qualified applicants with arrest and conviction records.

Workday is an Equal Opportunity Employer including individuals with disabilities and protected veterans.

Are you being referred to one of our roles? If so, ask your connection at Workday about our Employee Referral process!


More jobs in McLean, Virginia

Other
about 13 hours ago

Northwest Federal Credit Union
Other
about 14 hours ago

DoubleTree by Hilton McLean Tysons
Other
about 17 hours ago

Cushman & Wakefield
More jobs in Other

Other
less than a minute ago

Church World Service, Inc.
Other
less than a minute ago

Church World Service, Inc.
Other
less than a minute ago

Church World Service, Inc.