Sr. Security Compliance Engineer

About Whisker Labs


We’re on a mission to save lives and property, leading the next wave in smart home technology and fire prevention with Ting. This intelligent sensor and concierge service monitors a home’s electrical network to detect electrical hazards that often lead to the most devastating and catastrophic fires. While on the job preventing fires inside a home, Ting also helps monitor the electrical grid, contributing to increased community fire safety and reduced environmental impact that comes with fire reduction. We’re steadfastly addressing the long-underserved realm of electrical fire prevention with leading-edge technology and embarking on the next stage of our growth. Visit tingfire.com for more information. 


About the Role


We are seeking a detail-oriented and proactive Sr. Security Compliance Engineer to support our organization’s regulatory, security, and risk compliance initiatives across both U.S. and EU jurisdictions. The ideal candidate will have a strong understanding of international data protection and information security frameworks, including SOC 2, FedRAMP, NIST, ISO 27001, HIPAA, PCI-DSS, GDPR, and the EU NIS2 Directive.


What You'll Do

  • Develop, implement, and maintain global compliance policies and procedures aligned with both U.S. and EU regulations.
  • Monitor and assess compliance with internal security controls, industry standards, and international regulatory requirements.
  • Conduct risk assessments and compliance audits, identifying gaps and recommending remediation plans across multiple jurisdictions.
  • Collaborate with cross-functional teams—including IT, Security, Legal, and regional compliance leads—to support global security governance, risk, and compliance (GRC) initiatives.
  • Support third-party audits (SOC 2, FedRAMP, ISO 27001, PCI-DSS, HIPAA, GDPR, NIS2, and other EU-specific frameworks), preparing evidence and managing auditor communications.
  • Maintain compliance documentation in multiple languages (English, Italian, Spanish, French) and track controls, exceptions, and remediation actions.
  • Stay current with evolving global compliance regulations (e.g., EU Cybersecurity Act, Data Governance Act, Digital Operational Resilience Act) and recommend updates to policies and controls.
  • Assist in vendor and supply chain risk management, ensuring third-party compliance with regional standards (GDPR, NIS2).
  • Conduct multilingual security and compliance awareness training across global teams.
  • Support the vulnerability management program, including remediation tracking and reporting of findings across all regions.

Required Skills & Experience

  • Bachelor’s degree in Cybersecurity, Information Technology, Business, or a related field (or equivalent work experience).
  • 3–6 years of experience in compliance, risk management, or information security, preferably in a multinational organization.
  • Knowledge of global security and compliance frameworks, including SOC 2, FedRAMP, NIST 800-53, ISO 27001, HIPAA, PCI-DSS, GDPR, NIS2, and SOX.
  • Experience with GRC platforms and compliance automation tools.
  • Strong analytical and problem-solving skills with high attention to detail.
  • Excellent written and verbal communication skills.
  • Ability to work independently and manage multiple global compliance projects simultaneously.

Nice to Have

  • Professional certifications such as CISA, CRISC, CISSP, CIPP/E, CCSK, or other relevant compliance/security credentials.
  • Experience supporting compliance initiatives in AWS, Azure, or GCP environments.
  • Familiarity with EU data protection regulations and international audit standards.
  • Experience using compliance tools such as ServiceNow, Vanta, Drata, OneTrust, or similar platforms.
  • Demonstrated ability to develop multilingual documentation and training materials for diverse regional teams.

Why Join Us?


By joining our team, you will have the opportunity to be a part of a groundbreaking technology that is creating a new category while helping to protect families, homes, and communities from the devastating impacts of electrical fires. We are a passionate team, dedicated to revolutionizing fire prevention to make the world a safer place. Our pace and growth trajectory offer exceptional opportunities for professional development, and we offer competitive compensation and comprehensive benefits. If you want to take ownership, shape strategy, and drive meaningful change, you’ll love Whisker Labs.


Whisker Labs is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status.

Engineering

Remote (United States)

Share on:

Terms of servicePrivacyCookiesPowered by Rippling