CrawlJobs Logo

Cloud Assessment Analyst III

chickasaw.com Logo

Chickasaw Nation Industries, Inc (CNI)

Location Icon

Location:
United States , Ft. Meade

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

96000.00 - 110000.00 USD / Year

Job Description:

The Cloud Assessment Analyst III supports DoD and FedRAMP cybersecurity oversight for Cloud Service Offerings by performing Continuous Monitoring, Annual Assessments, and risk evaluations to ensure compliance with RMF and NIST 800-53 requirements. The role works closely with Cloud Service Providers and Authorizing Officials to review security controls, POA&Ms, vulnerability data, deviation and change requests, and to produce risk summaries, reports, and briefings using eMASS and other GRC tools in a mission-critical, regulated environment.

Job Responsibility:

  • Conducts thorough reviews and analyses of Deviation Requests including validations or justifications for security findings
  • Evaluates and develops Monthly One Pagers that summarize the cybersecurity posture of Cloud Service Offerings (CSOs)
  • Performs Annual Assessments to validate the implementation of mandatory security controls across the CSO baseline and assess one-third of the remaining controls annually
  • Prepares and reviews weekly Playbooks to report on the Continuous Monitoring (ConMon) status of designated CSOs
  • Reviews and assesses Security Change Requests (SCRs) that propose new requirements or capabilities for CSOs
  • Analyzes scan data, Plans of Action and Milestones (POA&Ms), and other change artifacts to assess ongoing risk posture changes of Cloud Service Providers (CSPs)
  • Ensures the DoD and FedRAMP monitoring programs enable effective oversight of CSPs by providing risk-based data to inform Authorizing Officials (AOs)
  • Performs ongoing assessments and validations to confirm that security controls are implemented and compliant with DoD and FedRAMP standards
  • Ensures effective operation of system safeguards and controls through a proactive, risk-based monitoring approach
  • Maintains continuous visibility into CSP applications and devices to support data-driven decision-making and adherence to authorized risk thresholds
  • Supports risk-based situational awareness for network security by conducting architectural reviews that expedite mitigation efforts
  • Integrates security and risk management processes to identify actionable items driven by threat and vulnerability assessments
  • Validates that CSPs regularly perform vulnerability scans as mandated by DoD and FedRAMP security control requirements
  • Recommends and oversees the submission and review of POA&Ms, vulnerability scans, Playbooks, Change Requests, Deviation Reports, and Monthly One Pagers
  • Contributes to a leverage model that reduces government costs, time, and resources associated with ConMon for cloud systems
  • Conducts Annual Assessments in accordance with FedRAMP and DoD requirements
  • Provides comprehensive ConMon compliance assessments and risk analyses for each assigned CSO including input for annual reviews, extension and change requests, Binding Operational Directives (BODs), and Emergency Directives (EDs) supported by documentation, recommendations, reports, and briefings
  • Uploads all documentation or changes in control status related to ConMon activities into eMASS or a government-designated Governance, Risk, and Compliance (GRC) system
  • Documents ConMon standards and frameworks
  • Utilizes government-specified cybersecurity tools to support cyber compliance monitoring and maintenance

Requirements:

  • Have an active DoD Top Secret clearance with SCI eligibility
  • DoD 8570 IAM/IA Technical (IAT) Level III certification
  • Strong knowledge and hands-on experience with FedRAMP, NIST SP 800-53, DoD RMF, and related cybersecurity frameworks
  • Proven experience working with Cloud Service Providers (CSPs) in a government or regulated environment
  • Expertise in evaluating security control implementations, conducting Annual Assessments, reviewing POA&Ms, deviation requests, and other artifacts related to risk posture
  • Demonstrated experience using eMASS, and familiarity with other GRC tools used by DoD or federal agencies
  • Solid understanding of vulnerability scanning tools, SIEM platforms, and security monitoring tools
  • Strong analytical skills with the ability to interpret technical data and identify risks and mitigation strategies
  • Excellent verbal and written communication skills to produce technical reports, risk summaries, and briefings for stakeholders including Authorizing Officials (AOs)
  • Experience developing or maintaining Continuous Monitoring (ConMon) plans, reports, and dashboards
  • Ability to work independently and collaboratively in a fast-paced, mission-critical environment
  • Bachelor's degree (IT-related field preferred) and eight (8) years of overall experience in cybersecurity or network security position
  • with at least 5 years in cloud security assessment or continuous monitoring roles
What we offer:
  • Medical
  • Dental
  • Vision
  • 401(k)
  • Family Planning/Fertility Assistance
  • STD/LTD/Basic Life/AD&D
  • Legal-Aid Program
  • Employee Assistance Program (EAP)
  • Paid Time Off (PTO) – (11) Federal Holidays
  • Training and Development Opportunities

Additional Information:

Job Posted:
January 20, 2026

Employment Type:
Fulltime
Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Cloud Assessment Analyst III

Cloud Assessment Analyst III

The Cloud Assessment Analyst III supports DoD and FedRAMP cybersecurity oversigh...
Location
Location
United States , Ft. Meade
Salary
Salary:
96000.00 - 110000.00 USD / Year
chickasaw.com Logo
Chickasaw Nation Industries, Inc (CNI)
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Have an active DoD Top Secret clearance with SCI eligibility
  • DoD 8570 IAM/IA Technical (IAT) Level III certification
  • Strong knowledge and hands-on experience with FedRAMP, NIST SP 800-53, DoD RMF, and related cybersecurity frameworks
  • Proven experience working with Cloud Service Providers (CSPs) in a government or regulated environment
  • Expertise in evaluating security control implementations, conducting Annual Assessments, reviewing POA&Ms, deviation requests, and other artifacts related to risk posture
  • Demonstrated experience using eMASS, and familiarity with other GRC tools used by DoD or federal agencies
  • Solid understanding of vulnerability scanning tools, SIEM platforms, and security monitoring tools
  • Strong analytical skills with the ability to interpret technical data and identify risks and mitigation strategies
  • Excellent verbal and written communication skills to produce technical reports, risk summaries, and briefings for stakeholders including Authorizing Officials (AOs)
  • Experience developing or maintaining Continuous Monitoring (ConMon) plans, reports, and dashboards
Job Responsibility
Job Responsibility
  • Conducts thorough reviews and analyses of Deviation Requests including validations or justifications for security findings
  • Evaluates and develops Monthly One Pagers that summarize the cybersecurity posture of Cloud Service Offerings (CSOs)
  • Performs Annual Assessments to validate the implementation of mandatory security controls across the CSO baseline and assess one-third of the remaining controls annually
  • Prepares and reviews weekly Playbooks to report on the Continuous Monitoring (ConMon) status of designated CSOs
  • Reviews and assesses Security Change Requests (SCRs) that propose new requirements or capabilities for CSOs
  • Analyzes scan data, Plans of Action and Milestones (POA&Ms), and other change artifacts to assess ongoing risk posture changes of Cloud Service Providers (CSPs)
  • Ensures the DoD and FedRAMP monitoring programs enable effective oversight of CSPs by providing risk-based data to inform Authorizing Officials (AOs)
  • Performs ongoing assessments and validations to confirm that security controls are implemented and compliant with DoD and FedRAMP standards
  • Ensures effective operation of system safeguards and controls through a proactive, risk-based monitoring approach
  • Maintains continuous visibility into CSP applications and devices to support data-driven decision-making and adherence to authorized risk thresholds
What we offer
What we offer
  • Medical
  • Dental
  • Vision
  • 401(k)
  • Family Planning/Fertility Assistance
  • STD/LTD/Basic Life/AD&D
  • Legal-Aid Program
  • Employee Assistance Program (EAP)
  • Paid Time Off (PTO) – (11) Federal Holidays
  • Training and Development Opportunities
  • Fulltime
Read More
Arrow Right

Cloud Assessment Analyst III

The Cloud Assessment Analyst III supports DoD and FedRAMP cybersecurity oversigh...
Location
Location
United States , Ft. Meade
Salary
Salary:
96000.00 - 110000.00 USD / Year
chickasaw.com Logo
Chickasaw Nation Industries, Inc (CNI)
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Have an active DoD Top Secret clearance with SCI eligibility
  • DoD 8570 IAM/IA Technical (IAT) Level III certification
  • Strong knowledge and hands-on experience with FedRAMP, NIST SP 800-53, DoD RMF, and related cybersecurity frameworks
  • Proven experience working with Cloud Service Providers (CSPs) in a government or regulated environment
  • Expertise in evaluating security control implementations, conducting Annual Assessments, reviewing POA&Ms, deviation requests, and other artifacts related to risk posture
  • Demonstrated experience using eMASS, and familiarity with other GRC tools used by DoD or federal agencies
  • Solid understanding of vulnerability scanning tools, SIEM platforms, and security monitoring tools
  • Strong analytical skills with the ability to interpret technical data and identify risks and mitigation strategies
  • Excellent verbal and written communication skills to produce technical reports, risk summaries, and briefings for stakeholders including Authorizing Officials (AOs)
  • Experience developing or maintaining Continuous Monitoring (ConMon) plans, reports, and dashboards
Job Responsibility
Job Responsibility
  • Conducts thorough reviews and analyses of Deviation Requests including validations or justifications for security findings
  • Evaluates and develops Monthly One Pagers that summarize the cybersecurity posture of Cloud Service Offerings (CSOs)
  • Performs Annual Assessments to validate the implementation of mandatory security controls across the CSO baseline and assess one-third of the remaining controls annually
  • Prepares and reviews weekly Playbooks to report on the Continuous Monitoring (ConMon) status of designated CSOs
  • Reviews and assesses Security Change Requests (SCRs) that propose new requirements or capabilities for CSOs
  • Analyzes scan data, Plans of Action and Milestones (POA&Ms), and other change artifacts to assess ongoing risk posture changes of Cloud Service Providers (CSPs)
  • Ensures the DoD and FedRAMP monitoring programs enable effective oversight of CSPs by providing risk-based data to inform Authorizing Officials (AOs)
  • Performs ongoing assessments and validations to confirm that security controls are implemented and compliant with DoD and FedRAMP standards
  • Ensures effective operation of system safeguards and controls through a proactive, risk-based monitoring approach
  • Maintains continuous visibility into CSP applications and devices to support data-driven decision-making and adherence to authorized risk thresholds
What we offer
What we offer
  • Medical
  • Dental
  • Vision
  • 401(k)
  • Family Planning/Fertility Assistance
  • STD/LTD/Basic Life/AD&D
  • Legal-Aid Program
  • Employee Assistance Program (EAP)
  • Paid Time Off (PTO) – (11) Federal Holidays
  • Training and Development Opportunities
  • Fulltime
Read More
Arrow Right
New

Cyber Information Assurance Analyst III

The Cyber Information Assurance Analyst III supports the customer by performing ...
Location
Location
United States , Ft. Meade
Salary
Salary:
115000.00 - 120000.00 USD / Year
chickasaw.com Logo
Chickasaw Nation Industries, Inc (CNI)
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Have an active DoD Top Secret clearance with SCI eligibility
  • DoD 8570 IAM/IA Technical (IAT) Level II certification
  • Demonstrated experience with STIGs (Security Technical Implementation Guides), Security Requirement Guides (SRGs), Plan of Action and Milestones (POA&Ms) and cybersecurity best practices
  • Advanced understanding of the RMF process, NIST SP 800- 37, NIST SP 800-53, CNSSI 1253
  • Demonstratable experience in risk analysis, control validation, and as a Security Control Assessor Representative (SCA-R)
  • Demonstrated experience with relevant tools such as eMASS, STIG Viewer, Nessus, ACAS, SCAP, or HBSS
  • Advanced understanding of key technologies areas/domain such as: Network, Mobility, Windows, UNIX, Cloud Environments and Cloud Native Tools/Services, Host Based Security System (HBSS)/Endpoint Security Solutions (ESS), Databases, Applications
  • Customer service skills
  • Bachelor's Degree and a minimum of eight (8) years of experience in systems security, or equivalent combination of education/experience
Job Responsibility
Job Responsibility
  • Use government-assigned tools to perform weekly updates, maintain records, and complete tasks
  • Coordinate with ISSMs and PMOs to understand system architecture, security requirements, and changes
  • Conduct risk analysis and authorization tasks across all RMF steps using approved RE5 tools and processes
  • Verify authorization boundaries and categorize systems (FIPS199)
  • Identify data classifications and conduct system-level risk assessments
  • Track system changes, assess impacts, and report updates to the AO
  • Evaluate authorization and change requests, web filtering, firewall exceptions, ports/protocols, cybersecurity risks, STIG/SRG compliance, and on-site security
  • Lead assessment visits, conduct briefings, and ensure proper documentation and reporting
  • Attend required government training and meetings to stay updated on process changes
  • Maintain access and proficiency in required government databases and cybersecurity tools
What we offer
What we offer
  • Medical
  • Dental
  • Vision
  • 401(k)
  • Family Planning/Fertility Assistance
  • STD/LTD/Basic Life/AD&D
  • Legal-Aid Program
  • Employee Assistance Program (EAP)
  • Paid Time Off (PTO) – (11) Federal Holidays
  • Training and Development Opportunities
  • Fulltime
Read More
Arrow Right

Cyber Information Assurance Analyst III

The Cyber Information Assurance Analyst III supports the customer by performing ...
Location
Location
United States , Ft. Meade
Salary
Salary:
115000.00 - 120000.00 USD / Year
chickasaw.com Logo
Chickasaw Nation Industries, Inc (CNI)
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Have an active DoD Top Secret clearance with SCI eligibility
  • DoD 8570 IAM/IA Technical (IAT) Level II certification
  • Demonstrated experience with STIGs (Security Technical Implementation Guides), Security Requirement Guides (SRGs), Plan of Action and Milestones (POA&Ms) and cybersecurity best practices
  • Advanced understanding of the RMF process, NIST SP 800- 37, NIST SP 800-53, CNSSI 1253
  • Demonstratable experience in risk analysis, control validation, and as a Security Control Assessor Representative (SCA-R)
  • Demonstrated experience with relevant tools such as eMASS, STIG Viewer, Nessus, ACAS, SCAP, or HBSS
  • Advanced understanding of key technologies areas/domain such as: Network, Mobility, Windows, UNIX, Cloud Environments and Cloud Native Tools/Services, Host Based Security System (HBSS)/Endpoint Security Solutions (ESS), Databases, Applications
  • Customer service skills
  • Bachelor's Degree and a minimum of eight (8) years of experience in systems security, or equivalent combination of education/experience
Job Responsibility
Job Responsibility
  • Use government-assigned tools to perform weekly updates, maintain records, and complete tasks
  • Coordinate with ISSMs and PMOs to understand system architecture, security requirements, and changes
  • Conduct risk analysis and authorization tasks across all RMF steps using approved RE5 tools and processes
  • Verify authorization boundaries and categorize systems (FIPS199)
  • Identify data classifications and conduct system-level risk assessments
  • Track system changes, assess impacts, and report updates to the AO
  • Evaluate authorization and change requests, web filtering, firewall exceptions, ports/protocols, cybersecurity risks, STIG/SRG compliance, and on-site security
  • Lead assessment visits, conduct briefings, and ensure proper documentation and reporting
  • Attend required government training and meetings to stay updated on process changes
  • Maintain access and proficiency in required government databases and cybersecurity tools
What we offer
What we offer
  • Medical
  • Dental
  • Vision
  • 401(k)
  • Family Planning/Fertility Assistance
  • STD/LTD/Basic Life/AD&D
  • Legal-Aid Program
  • Employee Assistance Program (EAP)
  • Paid Time Off (PTO) – (11) Federal Holidays
  • Training and Development Opportunities
  • Fulltime
Read More
Arrow Right

Cyber Information Assurance Analyst III

The Cyber Information Assurance Analyst III supports the customer by performing ...
Location
Location
United States , Ft. Meade
Salary
Salary:
115000.00 - 120000.00 USD / Year
chickasaw.com Logo
Chickasaw Nation Industries, Inc (CNI)
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Have an active DoD Top Secret clearance with SCI eligibility
  • DoD 8570 IAM/IA Technical (IAT) Level II certification
  • Demonstrated experience with STIGs (Security Technical Implementation Guides), Security Requirement Guides (SRGs), Plan of Action and Milestones (POA&Ms) and cybersecurity best practices
  • Advanced understanding of the RMF process, NIST SP 800- 37, NIST SP 800-53, CNSSI 1253
  • Demonstratable experience in risk analysis, control validation, and as a Security Control Assessor Representative (SCA-R)
  • Demonstrated experience with relevant tools such as eMASS, STIG Viewer, Nessus, ACAS, SCAP, or HBSS
  • Advanced understanding of key technologies areas/domain such as: Network, Mobility, Windows, UNIX, Cloud Environments and Cloud Native Tools/Services, Host Based Security System (HBSS)/Endpoint Security Solutions (ESS), Databases, Applications
  • Customer service skills
  • Bachelor's Degree and a minimum of eight (8) years of experience in systems security, or equivalent combination of education/experience
Job Responsibility
Job Responsibility
  • Use government-assigned tools to perform weekly updates, maintain records, and complete tasks
  • Coordinate with ISSMs and PMOs to understand system architecture, security requirements, and changes
  • Conduct risk analysis and authorization tasks across all RMF steps using approved RE5 tools and processes
  • Verify authorization boundaries and categorize systems (FIPS199)
  • Identify data classifications and conduct system-level risk assessments
  • Track system changes, assess impacts, and report updates to the AO
  • Evaluate authorization and change requests, web filtering, firewall exceptions, ports/protocols, cybersecurity risks, STIG/SRG compliance, and on-site security
  • Lead assessment visits, conduct briefings, and ensure proper documentation and reporting
  • Attend required government training and meetings to stay updated on process changes
  • Maintain access and proficiency in required government databases and cybersecurity tools
What we offer
What we offer
  • Medical
  • Dental
  • Vision
  • 401(k)
  • Family Planning/Fertility Assistance
  • STD/LTD/Basic Life/AD&D
  • Legal-Aid Program
  • Employee Assistance Program (EAP)
  • Paid Time Off (PTO) – (11) Federal Holidays
  • Training and Development Opportunities
  • Fulltime
Read More
Arrow Right
New

Information Security Specialist/Analyst III

The Information Security Specialist/Analyst III reports to the Manager, Security...
Location
Location
United States
Salary
Salary:
Not provided
muschealth.org Logo
MUSC Health
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree in information security, information assurance, computer science, or a related field with 5 years of IT security experience
  • or 10 years of hands-on experience in information security or related IT experience required, at least 6 of which must be directly related IT security experience
  • or a Master's degree in information security, information assurance, computer science, or a related field, and 3 years of IT security experience required
  • Advanced knowledge of information security principles, risk management, and regulatory compliance (HIPAA, FERPA, NIST, etc.)
  • Strong analytical and problem-solving skills with the ability to make decisions under pressure
  • Hands-on experience with Crowdstrike EDR, SIEM, IDS/IPS, vulnerability management, and threat intelligence tools
  • Familiarity with cloud security (Azure, AWS) and identity management solutions
  • Advanced Understanding on the administration and securing of various operating systems and enterprise applications with advanced security best practices
  • Excellent written and verbal communication skills, with the ability to translate technical findings into business-relevant language
  • Mentor junior analysts and contribute to the development of security standards, procedures, and playbooks
Job Responsibility
Job Responsibility
  • Serve as a lead escalation point for security incidents, overseeing detection, investigation, containment, and remediation within a CrowdStrike EDR environment across a healthcare infrastructure
  • Analyze findings from security monitoring systems, including Intrusion Detection/Prevention Systems (ID/PS) and Security Information Event Management (SIEM) consoles, to identify and respond to potential security incidents and data breaches
  • Perform cyber security incident handling, tracking and reporting
  • Utilize professional judgment and institutional knowledge to assess risk levels, conduct forensic investigations, isolate malware, identify attack vectors, provide guidance on remediation planning, and prioritize remediation efforts
  • Respond to relevant service requests received from end users (e.g. for investigation of security events)
  • Collaborate with internal Security Operations Center (SOC) teams and external Managed Security Service Providers (MSSPs) to contain and remediate security incidents
  • Configure, manage, and optimize SIEM platforms (Crowdstrike and/or Microsoft Sentinel) to enhance threat detection and response capabilities
  • Lead and manage large scale security-related projects, including tool implementations, upgrades, and process improvements
  • Conduct vulnerability assessments to identify security risks and report findings to system owners
  • Manage workflows to ensure that protected assets are properly assessed in a timely manner
  • Fulltime
Read More
Arrow Right
New

Corporate Controller

Figure is looking for a highly experienced and detail-oriented Controller with a...
Location
Location
United States , Reno; San Francisco; New York
Salary
Salary:
188000.00 - 235000.00 USD / Year
Figure
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s Degree in Accounting or related field
  • CPA certification preferred
  • 15+ years of relevant and progressive work experience in an accounting function
  • At least 7 years in a managerial or leadership role
  • Prior controllership experience preferred
  • Mix of industry experience at a public company and public accounting is strongly preferred
  • NetSuite knowledge and ERP implementation experience is preferred
  • Experience in the financial services industry is preferred, specifically in blockchain technology and lending operations
  • Structured approach to executing on goals and deliverables
  • Post-IPO experience in the Controller role is a plus
Job Responsibility
Job Responsibility
  • Own and manage the accounting close process to adhere to public company timelines, delivering accurate and timeline financial reporting
  • Implement and continuously improve best-in-class practices and operational competencies
  • Ensure completeness and accuracy of GAAP financial statements
  • Drive the preparation and review of detailed fluctuation analyses, identifying trends, anomalies, and potential risks and opportunities
  • Support the SEC filings process, in partnership with Technical Accounting & Reporting
  • Lead the financial audit and quarterly review process
  • Assist with the preparation and review of the monthly CFO reporting packages, investor reporting, and audit committee decks
  • Ensure SOX-compliant processes and effective controls across the areas of responsibility
  • Oversee routine activities such as accounts payable, payroll, and cash management
  • Lead, mentor, and develop a scalable, high-performing team accounting organization, providing guidance and support in their day-to-day responsibilities
What we offer
What we offer
  • Comprehensive health, vision, and dental insurance with 100% employer-paid premiums for employees and their dependents on select plans
  • Company HSA, FSA, Dependent Care, 401k, and commuter benefits
  • Employer-funded life and disability insurance coverage
  • 11 Observed Holidays & PTO plan
  • Up to 12 weeks paid family leave
  • Continuing education reimbursement
  • 25% annual bonus target, paid quarterly
  • Company equity in the form of RSUs
  • Fulltime
Read More
Arrow Right
New

Business Development Representative (International)

As one of our first global sales hires, you'll be the tip of the spear for Amigo...
Location
Location
Brazil , São Paulo
Salary
Salary:
60000.00 - 180000.00 USD / Year
Amigo
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 1-3+ years of SDR, BDR, or inside sales experience (healthcare or B2B SaaS preferred)
  • Track record of hitting or exceeding quota in a metrics-driven environment
  • Strong written and verbal communication skills with the ability to engage executive-level contacts
  • Comfort with outbound prospecting tools and CRM systems (e.g., Salesforce, Outreach, Apollo, LinkedIn Sales Navigator)
  • Curiosity about healthcare and AI, with a willingness to learn complex technical concepts
  • Self-motivated and resilient—you thrive on the hunt and don't get discouraged by rejection
  • Highly organized with strong attention to detail
  • Fluent in English and Portuguese
  • Self-motivated and effective when the playbook doesn't exist yet. You figure things out.
Job Responsibility
Job Responsibility
  • Use outbound automation, traditional cold outreach, and relationship-building to develop a robust pipeline. You're not waiting for leads—you're creating them
  • Multi-channel outreach campaigns via email, phone, and LinkedIn to generate qualified meetings
  • Qualify inbound leads and route opportunities to the appropriate team members
  • Partner with leadership to refine messaging, test value propositions, and iterate on outreach strategies
  • Maintain accurate pipeline data in our CRM and provide insights on outreach performance
  • Represent Amigo at industry events and conferences to build relationships and generate leads.
What we offer
What we offer
  • Comprehensive health, dental, and vision insurance
  • Mental health support and wellness coaching
  • Flexible wellness stipend for fitness, therapy, or personal growth
  • Annual learning budget for courses, books, or conferences
  • Conference attendance budget for professional development
  • Development setup of your choice
  • Academic collaboration opportunities
  • Offers Equity
  • Offers Bonus
  • Fulltime
Read More
Arrow Right