You're using an older version of Internet Explorer that is no longer supported. Please update your browser.
Fortinet

Compliance Analyst

Posted 2 hours ago

Job Details

Location

Job Description

Description
FIPS 140-2 and Common Criteria Compliance Analyst

Join our certification team to help manage certification projects and project deliverables, determine product requirements and develop certification related documentation (mainly FIPS 140-2 and Common Criteria) for Fortinet's products. Must be able to effectively manage multiple projects, keep stakeholders informed of project plans, and manage communication between stakeholders, testing organizations and Fortinet hardware and software developers. Product management and/or project management experience, understanding of network security, cryptography, and testing methodologies is an asset.

Job Responsibilities
    • Research certification requirements and translate them into product specific requirements and roadmaps • Create (author) documentation as required to support certification projects (e.g. FIPS Security Policies, entropy assessments, technotes, etc) • Assist the certification team with FIPS, Common Criteria and other certification projects • Product testing related to certification requirements and interoperability • Work with certification bodies, 3rd party test labs, , and internal Fortinet teams to coordinate activities • Support sales teams as a certifications subject matter expert

Job Skills Required

3-5 years' experience in or with one or more of the following:
    • FIPS 140-2/3 and Common Criteria certifications • Product management in a hi-tech environment • Technical writing and documentation creation • Security products such as firewalls, VPN/AS/AV/IPS appliances • Quality assurance testing

Desirable:
    • Experience with PKI infrastructure and X.509 certificates • General or specific knowledge of cryptography, cryptographic algorithms and protocols • Hands on experience with firewall policy configuration, IKE/IPSec VPN, SSL VPN, WiFi • Experience with threat analysis techniques or concepts • C/C++ coding experience • Experience with other certification standards or programs such as ICSA, IPv6, FCC, NEBS, etc.

Educational Requirements

Relevant University Degree/ College Diploma or equivalent experience

#GD

#LI-JH1

About Fortinet

Fortinet (NASDAQ: FTNT) is a worldwide provider of network security appliances and the market leader in unified threat management (UTM). Our products and subscription services provide broad, integrated and high-performance protection against dynamic security threats while simplifying the IT security infrastructure. Our customers include enterprises, service providers and government entities worldwide, including the majority of the 2010 Fortune Global 100. Fortinet’s flagship FortiGate product delivers ASIC-accelerated performance and integrates multiple layers of security designed to help protect against application and network threats. Fortinet’s broad product line goes beyond UTM to help secure the extended enterprise – from endpoints, to the perimeter and the core, including databases and applications. Fortinet is headquartered in Sunnyvale, Calif., with offices around the world.

Industry

Technology

Company Size

1001-5000 employees

Application closing date is 2024-07-18

Current Openings

Back to search detail

Interested in jobs like this?

Sign up for email alerts
Get job alerts

Work with our Featured Employers

M space man icon M
Watch now
H O T Marketing. Tips. Sauce.
Marketing On Mars Podcast Full episodes twice per month