Solventum

Continuous Monitoring Analyst

Solventum

full-time

Posted on:

Location: 🇺🇸 United States

Visit company website
AI Apply
Apply

Job Level

Mid-LevelSenior

Tech Stack

Cyber SecuritySplunk

About the role

  • Maintain the organization’s continuous monitoring strategy in accordance with NIST SP 800-53 RA and CA control requirements
  • Analyze and correlate security-related data from various sources to identify trends, anomalies, and potential threats
  • Produce tracking tickets with vulnerabilities and ensure proper SLAs
  • Generate and update POAM reports to internal and external stakeholders
  • Utilize tools such as SIEMs, vulnerability scanner and compliance dashboards to automate and streamline monitoring efforts
  • Support ongoing authorization and reauthorization efforts by maintaining up-to-date security documentation and evidence
  • Ensure integration of continuous monitoring with incident response, vulnerability management, and configuration management processes
  • Participate in audits and assessments related to NIST 800-53, FedRAMP, GovRAMP and other potential compliance frameworks
  • Promote automation of monitoring activities using tools such as SIEMs, vulnerability scanners, and compliance dashboards

Requirements

  • Bachelor’s degree in Cybersecurity, Information Technology, or a related field
  • 5+ years of experience in cybersecurity, with at least 1 year in a continuous monitoring or compliance role
  • Deep understanding of NIST SP 800-53, RMF or FISMA and RAMP requirements
  • Experience with security tools such as Splunk, Qualys, CrowdStrike or similar
  • US Citizenship and ability to obtain a security clearance
  • Must be legally authorized to work in country of employment without sponsorship for employment visa status (e.g., H1B status)
  • Strong analytical, communication, and project management skills (desirable)
  • Relevant certifications (e.g., CISSP, CISM, CAP, or Security+) are desirable
  • Ability to provide education and work history via resume upload or application fields (application requirement)
Northrop Grumman

Information Systems Security Analyst, Cyber

Northrop Grumman
Junior · Midfull-time$85k–$128k / year🇺🇸 United States
Posted: 4 days agoSource: ngc.wd1.myworkdayjobs.com
Cyber SecuritySplunk
Boeing

Mid-Level Product Security Engineer, PSE

Boeing
Mid · Seniorfull-time$105k–$141k / yearKansas · 🇺🇸 United States
Posted: 7 days agoSource: boeing.wd1.myworkdayjobs.com
Cyber SecurityLinuxMacOSSplunkVMware
Northrop Grumman

Principal/Senior Principal Cyber Systems Engineer

Northrop Grumman
Seniorfull-time$105k–$157k / yearAlabama, Utah · 🇺🇸 United States
Posted: 23 hours agoSource: ngc.wd1.myworkdayjobs.com
Splunk
Navy Federal Credit Union

Summer Associate, Controls Assurance – Asset-Based Testing

Navy Federal Credit Union
Entryinternship$26–$46Florida, Virginia · 🇺🇸 United States
Posted: 21 days agoSource: fa-etbx-saasfaprod1.fa.ocs.oraclecloud.com
Cyber SecuritySplunk
Research Innovations Incorporated

Information Systems Security Manager

Research Innovations Incorporated
Mid · Seniorfull-time🇺🇸 United States
Posted: 22 days agoSource: jobs.lever.co
Cyber SecurityLinuxSplunkTypeScript