Job summary
Job post source
This job is directly from Level Access
Job overview
The Security Compliance Manager at Level Access is responsible for managing and expanding FedRAMP and GovRAMP authorizations and supporting various security compliance programs to ensure organizational risk is minimized.
Responsibilities and impact
The role involves implementing and monitoring compliance activities, maintaining FedRAMP documentation, conducting continuous monitoring, coordinating third-party assessments, operating the security awareness program, participating in FedRAMP on-call support, and overseeing tactical risk mitigation projects.
Compensation and benefits
This is a full-time salaried position with a competitive benefits package including bonus opportunities and unlimited vacation/FTO, with salary commensurate with experience.
Experience and skills
Candidates should have a bachelor's degree in information security or equivalent experience of 4-6 years, familiarity with security standards like NIST SP 800-53b, ISO 27001, or SOC 2, experience in security or privacy compliance, strong analytical and communication skills, and a proactive approach to risk mitigation. Preferred qualifications include experience with SaaS applications, security certifications, and knowledge of web accessibility.
Work environment and culture
Level Access promotes a collaborative work environment with a focus on formal business processes and automation, emphasizing diversity and equal opportunity employment.
Company information
Level Access is a growing SaaS accessibility company focused on information security and compliance, committed to workforce diversity and equal opportunity.
Team overview
The candidate will report to the Senior Director of Information Security and work within the InfoSec department.
Application process
Applicants should submit a cover letter and resume for immediate consideration to join the InfoSec department at Level Access.
Unique job features
The role includes unique responsibilities such as managing FedRAMP and GovRAMP authorizations, operating a security awareness program, and participating in an on-call support roster for critical security alerts.
Company overview
Level Access is a company that specializes in digital accessibility solutions, helping organizations ensure their digital content is accessible to people with disabilities. They provide software, consulting, and training services to assist businesses in complying with accessibility standards and regulations, such as the Americans with Disabilities Act (ADA) and the Web Content Accessibility Guidelines (WCAG). Founded in 1997, Level Access has a long history of advocating for digital inclusivity and has developed a reputation for expertise in accessibility compliance. The company generates revenue by offering a suite of accessibility tools and services, including audits, remediation, and ongoing support, to a wide range of industries. Their mission is to create a more inclusive digital world by empowering organizations to provide equal access to all users.
How to land this job
Position your resume to highlight your experience in compliance management, specifically your ability to implement and monitor FedRAMP and GovRAMP authorizations, as these are key responsibilities at Level Access.
Emphasize your familiarity with security standards like NIST SP 800-53b, ISO 27001, and SOC 2, along with your skills in security awareness program operations and risk mitigation tactics.
Apply through multiple channels including Level Access's corporate careers page and LinkedIn to maximize your chances of being noticed for this role.
Connect with professionals in Level Access's Information Security division on LinkedIn; a good ice breaker could be mentioning your interest in their FedRAMP continuous monitoring efforts or asking about their approach to security awareness training.
Optimize your resume for ATS by incorporating keywords such as 'FedRAMP', 'GovRAMP', 'SOC 2', 'ISO 27001', 'security compliance', and 'risk mitigation' to ensure your resume passes initial automated screenings.
Use Jennie Johnson's Power Apply feature to automate applying through various platforms, tailor your resume for ATS, and identify relevant LinkedIn contacts, allowing you to focus more on preparing for interviews and networking.
Jennie Johnson works for you!
Here’s what we do to make sure you’re successful:
Targeted Resume Revamp:
We expertly craft your resume to navigate Applicant Tracking Systems (ATS) and showcase your qualifications, making you stand out as a top-tier candidate.
Job Description Dissection:
Unpack the job posting with expert analysis, ensuring your application hits every key requirement.
Bespoke Cover Letter:
Capture the attention of hiring managers with a personalized cover letter that highlights how your skills align perfectly with the job's needs.
Interview Mastery:
Prepare for interviews like a pro with likely questions, strategic answers, and insightful questions for you to ask, setting you apart as an informed candidate.
Direct Application Insights:
Receive tailored advice on the best places to apply, ensuring your applications are seen by the right employers.
Skills and Gaps Assessment:
Identify and close critical skills gaps to position yourself as the best-fit candidate for your ideal job.
Personalized Email Pitch:
Make a memorable first impression with an email template crafted to engage potential employers and initiate meaningful conversations.
In-depth Research Guide:
Leverage comprehensive research tools to gather effective insights on companies, industry trends, and role-specific challenges.
Detailed Company Analysis:
Gain in-depth understanding of your prospective employer, giving you the edge in applications and interviews.
Strategic Candidate Overview:
Understand your unique value and why companies would want to interview you, highlighting your background and positioning.