Senior Manager - GRC ,Information Security
Saviynt
Saviynt is an identity authority platform built to power and protect the world at work. In a world of digital transformation, where organizations are faced with increasing cyber risk but cannot afford defensive measures to slow down progress, Saviynt’s Enterprise Identity Cloud gives customers unparalleled visibility, control and intelligence to better defend against threats while empowering users with right-time, right-level access to the digital technologies and tools they need to do their best work.
Summary:The Sr. Manager, Governance Risk and Compliance, reports into the Information Security team, and will lead various Governance Risk and Compliance efforts. The candidate will possess the ability to execute, scale, and continuously evolve the Governance function to maximize the impact and oversight across the organization. The candidate must be comfortable managing projects in an Agile environment.They should be familiar with policy and compliance requirements, including policy documentation and system requirements to successfully respond to potential audits.What You Will Be DoingServe as the Governance POC both internally and externally. Identify governance or compliance requirements, assess risks, review required forms, and serve as liaison across cross functional teams to help achieve Info Sec objectives.Maintain compliance calendar and be accountable for the execution of various compliance assessments throughout the year, including but not limited to ISO 27001, FedRamp, PCI-DSSS, SOC 1, SOC 2.Have a working knowledge of the NIST CSF and RMF frameworksSupport customer requests as they pertain to Compliance queries and to other Information Security questions, with the support of technical Info Sec membersDevelop and update Policies, Standards and Procedures per the organization’s policy frameworkEstablish and lead risk management activities, including identification of risk and recommended mitigations; track and manage risks and issues from identification through closure.Establish and maintain appropriate metrics that will help measure the GRC posture of the company Collaborate with key stakeholders to ensure successful execution of mission and business needsExecute on GRC initiatives as defined within the security roadmap, while working with the broader Information Security team and technology teamsConduct risk assessments, compile risk registers, and track risk remediation plansRespond to requests from customers for information on our security measuresCompleting vendor security reviews. Optimize and automate security questionnaire process.Review security clauses in customer and vendor contractsEstablish, review, and enhance security training and awareness programsSupport the business with customer engagements, including attending customer calls and supporting sales teamsWhat You BringBachelor's degree with a minimum of 8 years of experienceKnowledge of risk management processes and requirements, including NIST RMF and NIST 800-53 Rev 5 controlsExperience managing Agile projects with a focus on duties related to Product OwnerExperience developing executive level presentations to support Governance and broader Information Security updates to appropriate audiencesExperience assessing project and technical documentation to ensure compliance with established policies, processes, and procedures.Requires sufficient technical background to be able to interpret audit and compliance requirementsAbility to provide excellent written and oral communications by email, presentations, and mobile communication platforms (including: experience facilitating discussions, briefing senior managers, and conducting project meetings).Experience supervising or managing an Agile project team.Work on multiple projects and tasks concurrentlyExperience defining project scope and objectives, developing detailed work products (schedules, status reports, etc.), conducting project meetings, and owning responsibility for project tracking and analysis.Knowledge of local legal and regulatory security requirements including HIPAA, FedRAMP, and GDPR/privacyFlexible and collaborative approach to enabling and supporting the businessStrong stakeholder and relationship management skillsIf required for this role, you will:- Complete security & privacy literacy and awareness training during onboarding and annually thereafter- Review (initially and annually thereafter), understand, and adhere to Information Security/Privacy Policies and Procedures such as (but not limited to):
> Data Classification, Retention & Handling Policy > Incident Response Policy/Procedures > Business Continuity/Disaster Recovery Policy/Procedures > Mobile Device Policy > Account Management Policy > Access Control Policy > Personnel Security Policy > Privacy Policy
Saviynt is an amazing place to work. We are a high-growth, Platform as a Service company focused on Identity Authority to power and protect the world at work. You will experience tremendous growth and learning opportunities through challenging yet rewarding work which directly impacts our customers, all within a welcoming and positive work environment. If you're resilient and enjoy working in a dynamic environment you belong with us!
Saviynt is an equal opportunity employer and we welcome everyone to our team. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.
Summary:The Sr. Manager, Governance Risk and Compliance, reports into the Information Security team, and will lead various Governance Risk and Compliance efforts. The candidate will possess the ability to execute, scale, and continuously evolve the Governance function to maximize the impact and oversight across the organization. The candidate must be comfortable managing projects in an Agile environment.They should be familiar with policy and compliance requirements, including policy documentation and system requirements to successfully respond to potential audits.What You Will Be DoingServe as the Governance POC both internally and externally. Identify governance or compliance requirements, assess risks, review required forms, and serve as liaison across cross functional teams to help achieve Info Sec objectives.Maintain compliance calendar and be accountable for the execution of various compliance assessments throughout the year, including but not limited to ISO 27001, FedRamp, PCI-DSSS, SOC 1, SOC 2.Have a working knowledge of the NIST CSF and RMF frameworksSupport customer requests as they pertain to Compliance queries and to other Information Security questions, with the support of technical Info Sec membersDevelop and update Policies, Standards and Procedures per the organization’s policy frameworkEstablish and lead risk management activities, including identification of risk and recommended mitigations; track and manage risks and issues from identification through closure.Establish and maintain appropriate metrics that will help measure the GRC posture of the company Collaborate with key stakeholders to ensure successful execution of mission and business needsExecute on GRC initiatives as defined within the security roadmap, while working with the broader Information Security team and technology teamsConduct risk assessments, compile risk registers, and track risk remediation plansRespond to requests from customers for information on our security measuresCompleting vendor security reviews. Optimize and automate security questionnaire process.Review security clauses in customer and vendor contractsEstablish, review, and enhance security training and awareness programsSupport the business with customer engagements, including attending customer calls and supporting sales teamsWhat You BringBachelor's degree with a minimum of 8 years of experienceKnowledge of risk management processes and requirements, including NIST RMF and NIST 800-53 Rev 5 controlsExperience managing Agile projects with a focus on duties related to Product OwnerExperience developing executive level presentations to support Governance and broader Information Security updates to appropriate audiencesExperience assessing project and technical documentation to ensure compliance with established policies, processes, and procedures.Requires sufficient technical background to be able to interpret audit and compliance requirementsAbility to provide excellent written and oral communications by email, presentations, and mobile communication platforms (including: experience facilitating discussions, briefing senior managers, and conducting project meetings).Experience supervising or managing an Agile project team.Work on multiple projects and tasks concurrentlyExperience defining project scope and objectives, developing detailed work products (schedules, status reports, etc.), conducting project meetings, and owning responsibility for project tracking and analysis.Knowledge of local legal and regulatory security requirements including HIPAA, FedRAMP, and GDPR/privacyFlexible and collaborative approach to enabling and supporting the businessStrong stakeholder and relationship management skillsIf required for this role, you will:- Complete security & privacy literacy and awareness training during onboarding and annually thereafter- Review (initially and annually thereafter), understand, and adhere to Information Security/Privacy Policies and Procedures such as (but not limited to):
> Data Classification, Retention & Handling Policy > Incident Response Policy/Procedures > Business Continuity/Disaster Recovery Policy/Procedures > Mobile Device Policy > Account Management Policy > Access Control Policy > Personnel Security Policy > Privacy Policy
Saviynt is an amazing place to work. We are a high-growth, Platform as a Service company focused on Identity Authority to power and protect the world at work. You will experience tremendous growth and learning opportunities through challenging yet rewarding work which directly impacts our customers, all within a welcoming and positive work environment. If you're resilient and enjoy working in a dynamic environment you belong with us!
Saviynt is an equal opportunity employer and we welcome everyone to our team. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.
Confirm your E-mail: Send Email
All Jobs from Saviynt