Compliance Program Manager

Added
8 days ago
Type
Full time
Salary
Salary not provided

Related skills

cloud saas iso 27001 security assessments soc 2 type ii

๐Ÿ“‹ Description

  • Manage end-to-end PCI-DSS compliance program, v4.0 standards.
  • Conduct internal assessments and ROC readiness.
  • Serve as Customer Assurance SME for Dedicated Cloud Gateways.
  • Support assurance requests, including security questionnaires and due diligence.
  • Attend customer calls to explain security posture and audit status.
  • Collaborate with teams to ensure ISO 27001 and SOC 2 Type II readiness.

๐ŸŽฏ Requirements

  • 8+ years in Customer Assurance, Security Compliance, GRC, or Trust.
  • Experience owning end-to-end PCI-DSS programs.
  • Experience supporting customer-facing security/compliance engagements.
  • Background in SaaS, cloud, or infrastructure platforms.
  • Strong hands-on PCI-DSS knowledge; audits/evidence experience.
  • Excellent written/verbal communication; ability to translate requirements.
Share job

Meet JobCopilot: Your Personal AI Job Hunter

Automatically Apply to All Other Jobs. Just set your preferences and Job Copilot will do the rest โ€” finding, filtering, and applying while you focus on what matters.

Related All Other Jobs

See more All Other jobs โ†’