Related skills
iso 27001 fedramp nist 800-53 soc 2 hipaaπ Description
- Lead the enterprise Security Compliance aligned with priorities and best practices
- Define a strategy/roadmap for operational maturity and scalability
- Influence leaders on key compliance topics and drive action
- Manage a team of 10 (managers and ICs) with coaching
- Direct external audits and certifications (SOC 2, ISO 27001, FedRAMP)
- Build dashboards and reporting for transparency and reuse
π― Requirements
- 15+ years in Information Security or Compliance with 5+ years leadership in SaaS
- Deep experience with NIST 800-53 and FedRAMP
- Certifications: CISA, CISSP, CISM, or CRISC preferred
- Strong ability to translate regulatory requirements into actionable tasks for engineers
π Benefits
- Equity participation and employee stock purchase program
- Generous parental leave and family support
- Fertility and adoption assistance
- 401(k) retirement plan
- Mental health and broad health benefits
- Inclusive culture with global offices
Meet JobCopilot: Your Personal AI Job Hunter
Automatically Apply to Legal Jobs. Just set your
preferences and Job Copilot will do the rest β finding, filtering, and applying while you focus on what matters.
Help us maintain the quality of jobs posted on Empllo!
Is this position not a remote job?
Let us know!