Security Compliance Manager

November 8

Apply Now
Logo of Moodle

Moodle

Open source LMS / CMS / VLE • Education • E-learning • Workplace Learning • Learning and Development

51 - 200

💰 $1.4M Venture Round on 2021-08

Description

• The Security Compliance Manager monitors activities obligated by the organization's framework requirements and governance practices. • Supports the development and implementation of the security compliance programs, policies, auditing, and reporting practices for framework certification. • Ensures that the organization is in alignment with the relevant industry frameworks and standards. • Proactively identifies and mitigates any compliance risks or gaps. • Oversees the compliance audits, assessments, and remediation plans. • Communicates effectively with internal and external stakeholders on the compliance status and issues. • Develop, implement, and maintain security compliance programs for the global organization, including SOC 2, FedRAMP, and ISO 27001. • Help inform and improve the company’s global Governance Risk and Compliance Program where applicable. • Create and oversee security policies and procedures for compliance success. • Perform routine analysis to proactively identify and mitigate compliance risk. • Continuously monitor the security industry to remain current in regulations/statutory/frameworks. • Conduct comprehensive assessments of select regulations/statutory/frameworks; provide summary report. • Establish performance indexes (KPI, OKR, KRI, etc) for quantitative measurement. • Conduct training sessions and workshops to educate employees about policy updates/recommendations. • Routinely interface with stakeholders for successful delivery of all services and programs.

Requirements

• Bachelor's Degree in a related field of study • Certifications (CISM or equivalent) • Security Frameworks (SOC 2, ISO 27001, CIS CSC, NIST 800-53) • Regulations (FedRAMP, PCI-DSS) • Process & Project Management (CompTIA Project+ or equivalent) • You’ll sweep us off our feet if you have: • FAIR Fundamentals • CISSP • CIPP/E • CRISC

Benefits

• Fully remote opportunity, working from home or wherever suits you • Flexible work schedule • Supportive, passionate, and fun team • Culture that fosters personal growth and development • Salary range of $120,000 - $135,000 per year, depending on experience and education • Plus, we’ll provide you with a benefits package, including health insurance coverage, employer 401(k) contribution, paid time off, group term life, and much more

Apply Now

Similar Jobs

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com