Chainguard

Senior GRC Analyst

United States

Not SpecifiedCompensation
Senior (5 to 8 years)Experience Level
Full TimeJob Type
UnknownVisa
Cybersecurity, Information Security, Software Supply Chain SecurityIndustries

Position Overview

  • Location Type: [Not specified]
  • Job Type: [Not specified]
  • Salary: $120,000 - $135,000 USD

This is an opportunity for a GRC-focused Security Engineer to own and scale Chainguard's compliance program. You will shape security policies, standards, and procedures, and build foundational GRC functions and processes. The role involves working with various teams, acting as the liaison during audits, identifying and mitigating risks, and recommending improvements to the compliance engine, potentially through automation and GRC platforms.

Requirements

  • Proven experience running multiple SOC 2 Type II audits and ISO 27001 efforts.
  • Bonus: Experience with FedRAMP audits.
  • Experience with risk assessments, control design and testing, and remediation management.
  • Familiarity with GRC platforms (e.g., Vanta) and risk assessment methodologies.
  • Ability to automate compliance processes.
  • Strong project management skills with the ability to manage competing priorities.
  • Excellent communication skills, capable of explaining audit findings to both executives and engineers.
  • Bonus: Technical background or engineering experience.

Responsibilities

  • Own and manage upcoming SOC 2 Type II and ISO 27001 audits.
  • Shape and develop security policies, standards, and procedures.
  • Build and refine GRC functions and processes.
  • Serve as the primary point of contact for auditors, translating technical and audit-related information.
  • Identify, assess, and mitigate compliance and security risks.
  • Recommend and implement improvements to streamline the compliance engine, leveraging automation and GRC platforms.
  • Collaborate daily with security engineers, legal, HR, and product teams.

Company Information

About Chainguard: Chainguard is dedicated to providing a secure foundation for software development and deployment. They offer guarded open-source software, built from source and continuously updated, to help organizations eliminate threats in their software supply chains. Founded by leading experts in open-source software, security, and cloud-native development, Chainguard has developed the largest library of secure-by-default open-source software. Their mission is to be the safe source for open source.

Company Values:

  • Customer Obsessed: Focus on delivering valuable solutions that improve customers' lives.
  • Bias for Intentional Action: Prioritize, plan, experiment, and fail fast.
  • Don't Take Ourselves Too Seriously (But Do Serious Work): Solve important problems with a balance of seriousness and levity.
  • Challenge the Status Quo: Encourage rethinking assumptions and inventing better ways forward.
  • Win Together: Emphasize collective success over individual heroism.
  • Work with Trust and Humor: Foster an enjoyable work environment where good work happens.
  • Supportive, Tight-knit Team: Offer activities and a collaborative atmosphere.

Skills

SOC 2 Type II
ISO 27001
GRC
Security Policies
Risk Assessment
Audit Management
Automation
Compliance Frameworks

Chainguard

Supply chain risk management and audits

About Chainguard

Chainguard specializes in managing risks in supply chains, particularly for businesses that rely on software. They conduct audits to identify risks and provide detailed reports with recommendations for improvement. Their unique offering includes a curated base container image distro, which helps businesses transition to secure software environments. Chainguard also provides supply chain observability services, allowing companies to track their software's origins and dependencies.

Kirkland, WashingtonHeadquarters
2021Year Founded
$249MTotal Funding
SERIES_CCompany Stage
Data & Analytics, CybersecurityIndustries
201-500Employees

Benefits

Equity/stock options
Unlimited Paid Time Off
Remote Work Options
Home Office Stipend
Health Insurance
Wellness Program

Risks

Increased competition from other cybersecurity startups in the Seattle area.
Potential overvaluation risk with Chainguard's rapid valuation increase to $1.12 billion.
Rapid product expansion may lead to execution challenges for Chainguard.

Differentiation

Chainguard Images have 97.6% fewer vulnerabilities than industry alternatives.
The company offers a curated base container image distro for secure software supply chains.
Chainguard provides detailed audits and reports for supply chain risk management.

Upsides

Chainguard raised $140 million in Series C funding, boosting its growth potential.
Increased demand for secure container images aligns with Chainguard's core offerings.
Rising adoption of AI frameworks supports Chainguard's new CPU/GPU containers.

Land your dream remote job 3x faster with AI