Apply

Federal Compliance Manager

Posted about 1 month agoViewed

View full description

💎 Seniority level: Manager, 7+ years

📍 Location: United States

💸 Salary: 138000.0 - 185000.0 USD per year

🏢 Company: Cribl👥 251-500💰 $150,000,000 Series D about 3 years agoReal TimeBig DataInformation TechnologySoftware

🗣️ Languages: English

⏳ Experience: 7+ years

🪄 Skills: AWSProject ManagementSQLCloud ComputingCybersecurityCross-functional Team LeadershipCommunication SkillsCI/CDAgile methodologiesDocumentationComplianceRisk ManagementStakeholder managementData managementSaaS

Requirements:
  • 7+ years in compliance, risk, and security, with deep experience in FedRAMP, NIST 800-53, or federal contracting
  • Proven success achieving FedRAMP certification and ongoing Continuous Monitoring —especially in a fast-paced startup
  • Clear communicator who can influence without authority and move work forward through ambiguity
  • Familiarity with modern SaaS environments (cloud-native, remote-first, fast-paced) and the compliance challenges they bring
  • Past experience standing up a compliance function from scratch
Responsibilities:
  • Drive our FedRAMP Moderate ATO, coordinating across Security, Compliance, Product, Engineering, Legal Support, and external partners (3PAO, agency sponsors)
  • FedRAMP ConMon and related activities for ATO maintenance
  • Build and maintain FedRAMP-aligned documentation (SSP, policies, procedures, etc.), adapting enterprise-grade expectations to a fast-moving startup
  • Own the Compliance project plan—milestones, risks, dependencies, and communication—while course-correcting as needed
  • Translate control language into practical implementation guidance for engineering, operations, and other non-technical teams
  • Help define and operationalize controls efficiencies across NIST 800-53, FISMA, ISO 27001, SOC 2 and other compliance frameworks
  • Support customer-facing security conversations, audits, and questionnaires related to our federal offering
  • Collaborate closely with Security leadership and Engineering Program Management to scale our internal compliance capability for federal opportunities
Apply