Senior Security Engineer, FedRAMP

Genesys
Birmingham, NC
Job Description
Genesys empowers organizations to improve customer and employee experiences through its AI-powered platform. As a Senior Security Engineer, you'll support the FedRAMP Moderate and public-sector compliance environments.

Requirements

  • U.S. Citizenship
  • 5+ years of experience in Security Engineering, Cloud Security, or Infrastructure Security
  • Strong understanding of FedRAMP, NIST 800-53, and cloud security architecture
  • Hands-on experience with AWS (preferably GovCloud) and secure configuration of IAM, networking, and monitoring
  • Practical experience with vulnerability management, endpoint protection, and SIEM tools
  • Familiarity with compliance frameworks such as SOC 2, ISO 27001, or HITRUST
  • Demonstrated ability to translate complex technical concepts into audit-ready documentation
  • Proven ability to collaborate across teams and balance operational security with business enablement
  • Excellent written and verbal communication skills

Benefits

  • Medical, Dental, and Vision Insurance
  • Telehealth coverage
  • Flexible work schedules and work from home opportunities
  • Development and career growth opportunities
  • Open Time Off in addition to 10 paid holidays
  • 401(k) matching program
  • Adoption Assistance
  • Fertility treatments
]]>