Jobs

Sr. Director, Federal Compliance

Remote; U.S.United StatesNorth AmericaMay 5, 2024

Title: Sr. Director, Federal ComplianceLocation: RemoteExperience: 7 – 10 yearsJob Function: Cloud Operations & Support/ComplianceEmployment Type: Full-TimeIndustry: Enterprise Software

ABOUT THE POSITION 

We at Keyfactor are looking to hire a Director of Federal Compliance to join our fast-growing Cloud Operations and Compliance department. Security and Compliance works with all areas of the business, standing on the front lines to protect and enable fast, secure growth. The position will work directly with the Cloud Operations and Compliance Teams to develop, implement, and maintain federal-level compliance requirements.The position can be performed remotely. Applicants must be US citizens and be able to pass an extensive background check.

RESPONSIBILITIES

• Lead efforts to ensure that organizational operations are conducted in compliance with Department of Defense regulatory and legal requirements, in addition to company policies and procedures• Ensure compliance with the Federal Acquisition Regulations (FAR), Defense Federal Acquisition Regulations Supplement (DFARS), FedRAMP, and CMMC so that the organization can continue to do business with government customers• Establishes compliance operational strategies by evaluating trends, establishing critical measurements, accumulating resources, resolving problems, and implementing change• Coordinate the collection of evidence for federal audits and assessments• Work with leadership to establish, maintain, and update organizational policies and procedures for compliance with federal requirements.

SKILLS AND QUALIFICATIONS

• Advanced technical troubleshooting and problem-solving skills• Formal industry and regulatory audit execution with FedRAMP, CMMC, or equivalent• System Security Plan composition, maintenance, and implementation experience• Executing risk management and treatment plans• Experience with auditing Certificate Policies and Certificate Practice Statements• Multi-tasking and prioritization involving complex technical and policy-related subjects• Currently maintains or is in the process of obtaining industry security certifications (e.g., CISSP, CEH, CISM,CISA, CIPT, etc.)

COMPENSATION

Salary will be commensurate with experience.

CULTURE, CAREER OPPORTUNITIES AND BENEFITS

We build teams that continually strive to get better than the day before. You will be challenged daily and given opportunities to grow personally and professionally. We balance autonomy and structure to create an entrepreneurial environment to spur creativity and new ideas. A few initiatives that make our culture special include:

• Comprehensive benefit coverage• Dedicated employee focused ambassadors via Key Contributor & Culture Committee• DIVERSE Commitment • Global Volunteer Day• Flexible time off• Monthly Cross Functional meetings• Monthly Leadership Development meetings• Monthly All Hands meetings – followed by group gatherings • Second Friday’s (the office is closed on the second Friday of every month)• The Keyfactor Alliance Program• Weekly Feedback Snapshot

OUR CORE VALUES

Our core values are extremely important to how we run our business and what we look for in every team member: • Trust is paramount – We deliver security software and solutions where trust is of the highest importance for our customers. We are honest and a trusted partner in every aspect of business.• Customers are core - We strategize, operate, and execute through a customer-centric view. We prioritize the security interests of our customers, and we act as if their data were our own.• Innovation never stops, it only accelerates - The speed of change is accelerating. We are committed, through investment and focus, to stay ahead of the innovation curve.• Deliver with agility - We thrive in high paced and continually changing environments. We navigate through newly added variables, adjust accordingly, while driving towards our strategic goals.• Teams make “it” happen - Vision and goals are not individually achievable - They require teamwork. We pride ourselves in operating as a cohesive team, creating promoters and partners, and winning as one.• Keyfactor is a proud equal opportunity employer. navigate through newly added variables, adjust accordingly, while driving towards our strategic goals.• Teams make “it” happen - Vision and goals are not individually achievable - They require teamwork. We pride ourselves in operating as a cohesive team, creating promoters and partners, and winning as one.

Keyfactor is a proud equal opportunity employer

Keyfactor Privacy Notice

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries