[Remote] Senior Director, GRC Engineering at Vanta

United States

Vanta Logo
$303,000 – $356,000Compensation
Senior (5 to 8 years), Expert & Leadership (9+ years)Experience Level
Full TimeJob Type
UnknownVisa
Security, Technology, ComplianceIndustries

Requirements

  • 10+ years of experience working in the Governance, Risk, and Compliance industry
  • Strong leadership experience and an ability to lead a team from a foundation of transparency and trust
  • Experience working with security and privacy frameworks, including SOC II, ISO 27001, ISO 27701, and FedRAMP
  • Demonstrable expertise in SOC II, ISO 27001, NIST 800-53 at minimum
  • Experience managing a large team of people (10+)
  • Experience working and interfacing with C-level customer contacts
  • Technical expertise to understand and explain security and GRC concepts
  • Familiarity with Cloud Infrastructure, Risk Management, Policy Management, Security Training and Awareness, Vendor Risk Management, Vulnerabilities Management, and their related security processes
  • Experience in building productive relationships and driving collaboration with both technical and non-technical teams
  • Knowledge of the audit process and experience owning SOC2, ISO, and FedRAMP audits
  • Security compliance management experience within a SaaS environment (preferred, but not required)
  • Professional customer facing experience (preferred, but not required)

Responsibilities

  • Oversee the work of our governance, risk, and compliance functions that include Vendor Risk Management, Risk Management, Policy Management, Training and Awareness, and Customer Trust
  • Ensure ongoing compliance to our SOC II and ISO certifications
  • Drive the next evolution of our program to meet FedRAMP Authorization (Moderate 20x and Moderate Rev 5)
  • Lead and grow a team of the best security professionals in the world, with a view of security that is forward thinking, human-centric, and trust-based
  • Drive concepts of GRC Engineering throughout your organization and lean into automated compliance strategies to show ongoing commitment to security
  • Shape the next evolution of internal GRC strategy internally and be an active voice externally
  • Provide, both individually and through your teams, expert feedback to Vanta’s Engineering, Product and Design teams on our product offerings and serve as a strong customer voice in product development
  • Represent Vanta’s products, vision, and voice as a trusted security thought leader in public security forums
  • Participate within the CISO leadership team and collaborate extensively with other leaders within the Security Engineering and Operations teams
  • Track the team’s performance and report goals and objectives to leaders outside of the security team
  • Partner with Vanta's Sales and Customer Success teams to represent Vanta’s Trust Management Platform to prospects and customers
  • Become an expert on the security features available for customers to deploy within Vanta, including best practices for implementation
  • Serve as Vanta customer zero by testing and implementing all Vanta capabilities within our own GRC program
  • Coordinate with cross-functional teams to provide customers with meaningful updates on features and programs

Skills

GRC
Governance
Risk Management
Compliance
Vendor Risk Management
Policy Management
Training and Awareness
SOC 2
ISO
FedRAMP
Automated Compliance

Vanta

Automates SOC 2 compliance for businesses

About Vanta

Vanta simplifies the process of obtaining and maintaining SOC 2 certification, which is essential for organizations that manage sensitive customer data. The company offers a software-as-a-service (SaaS) platform that automates numerous checks to ensure that security controls are effective and compliant with industry standards. This automation helps small to medium-sized enterprises (SMEs) and tech companies monitor risks and vulnerabilities continuously, significantly reducing the time and cost associated with achieving SOC 2 compliance. Vanta's subscription-based model provides clients with a more efficient and cost-effective way to maintain compliance compared to traditional methods. The goal of Vanta is to transform the compliance process, allowing organizations to focus on their core operations while enhancing their security posture.

San Francisco, CaliforniaHeadquarters
2018Year Founded
$343.4MTotal Funding
SERIES_CCompany Stage
Enterprise Software, CybersecurityIndustries
501-1,000Employees

Benefits

100% Benefits Coverage
Flexible & Remote Work
Paid Parental Leave
Unlimited PTO
Health & Wellness
401(k)

Risks

Emerging competitors like ComplyCube could challenge Vanta's market position.
Healthcare data breaches may increase demand for more robust security measures.
Reliance on partnerships like HITRUST poses risks if standards evolve significantly.

Differentiation

Vanta automates up to 90% of audit preparation, reducing compliance costs significantly.
The platform offers real-time insights, enhancing trust and streamlining security reviews.
Vanta's HITRUST e1 solution automates 80% of requirements, ensuring continuous compliance.

Upsides

Vanta secured $150M in Series C funding, boosting its growth potential.
Partnership with HITRUST enhances Vanta's credibility in the healthcare sector.
Rising demand for automated compliance solutions supports Vanta's market expansion.

Land your dream remote job 3x faster with AI