AMVETS Jobs

Job Information

Cribl, Inc Federal Compliance Manager in Denver, Colorado

Cribl does differently.

What does that mean? It means we are a serious company that doesn't take itself too seriously; and we're looking for people who love to get stuff done, and laugh a bit along the way. We're growing rapidly - looking for collaborative, curious, and motivated team members who are passionate about putting customers first. As a remote-first company we believe in empowering our employees to do their best work, wherever they are.

As the data engine for IT and Security many of the biggest names in the most demanding industries trust Cribl to solve their most pressing data needs. Ready to do the best work of your career? Join the herd and unlock your opportunity.

Why you'll love this role:

As Cribl's first [Federal] Compliance Manager, you will be responsible for supporting Cribl's path to FedRAMP ATO and for overseeing Cribl's compliance activities and day-to-day operations of Cribl's federal offering, including the planning and implementation of external audits, and ensuring compliance with legal and regulatory guidelines.

As an active member of our team, you will:

Develop and manage control systems to ensure legal compliance and internal policy adherence, while preventing or addressing violations Continually evaluate and improve the efficiency of controls Review and refine procedures to uncover hidden risks or non-conformities Collaborate with internal legal counsel and People teams for enforcement of standards and regulations Assess Cribl's programs to identify possible compliance risks Analyze audit findings and offer guidance or training Stay updated on regulatory changes and compliance practices Generate reports for senior management and regulatory bodies Maintain documentation like SSP and RoB Handle POA&M from monthly scans and oversee remediation efforts.

If you've got it - we want it:

IT or engineering background Cross functional large project / program management experience; program risk assessment Prior experience leading CSP through ATO 3+ years of experience in IT security audit, compliance, or relevant Federal regulatory experience (NIST SP 800-53, DoD IL 4/5/6, FISMA, RMF) Understanding of SP 800-53r5 and its requirements for cloud architecture Certified compliance professional is a plus

Salary Range ($154,000 - $221,000)

The salary for this role is dependent on geographic location. The salary offered within the range described will be based on the individual candidate's job-related knowledge, skills, and experience. In addition to a competitive salary, Cribl also offers a generous benefits package which includes health, dental, vision, short-term disability, and life insurance, paid holidays and paid time off, a fertility treatment benefit, 401(k), equity, and eligibility for a discretionary company-wide bonus

Bring Your Whole Self Diversity drives innovation, enables better decisions to support our customers, and inspires change for the better. We're building a culture where differences are valued and welcomed, and we work together to bring out the best in each other. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or any other applicable legally protected characteristics in the location in which the candidate is app

Interested in joining the Cribl herd? Learn more about the smartest, funniest, most passionate goats you'll ever meet at cribl.io/about-us

DirectEmployers