Назад
Company hidden
обновлено 20 часов назад

Governance, Risk, and Compliance Engineer

151 000 - 224 000$
Формат работы
remote (только USA)
Тип работы
fulltime
Грейд
senior
Английский
b2
Страна
US
Вакансия из списка Hirify.GlobalВакансия из Hirify RU Global, списка компаний с восточно-европейскими корнями
Для мэтча и отклика нужен Plus

Мэтч & Сопровод

Для мэтча с этой вакансией нужен Plus

Описание вакансии

Текст:
/

TL;DR

Governance, Risk, and Compliance Engineer: Designing, implementing, and maintaining compliance programs for a database-as-a-service platform with an accent on understanding compliance frameworks, translating requirements into scalable controls, and embedding compliance into products and operations. Focus on hands-on application of expertise, influencing technical and business decisions, and continuous improvement of GRC processes.

Location: Remote, based in the United States for compensation structure.

Salary: $131,000–$224,000 USD (higher for US Premium Markets)

Company

hirify.global is a fast-growing private cloud company recognized for its real-time analytics, data warehousing, observability, and AI workloads, transforming how companies use data.

What you will do

  • Partner cross-functionally to design, implement, and maintain compliance programs (including SOC 2, ISO 27001, PCI-DSS, HIPAA, GDPR, FedRAMP).
  • Collaborate with Engineering to review and validate compliance-relevant changes, including hands-on testing and documentation.
  • Execute ongoing compliance operations such as employee security onboarding, vendor risk assessments, and customer security questionnaires.
  • Support and enhance access governance programs in partnership with Operations.
  • Coordinate with the Security and Legal teams to maintain corporate security tooling, controls, and data protection initiatives.
  • Contribute to continuous improvement of GRC processes, automation, and tooling.

Requirements

  • 7+ years of experience in IT Audit, Governance, Risk & Compliance, and/or Information Security.
  • Bachelor’s degree in Computer Science, Information Technology, Information Systems Management, or equivalent practical experience.
  • One or more relevant certifications such as CISA, PCI-P, CIPP, or equivalent.
  • Strong working knowledge of major security and privacy frameworks, with hands-on experience interpreting and implementing controls in a cloud-based environment.
  • Demonstrated experience using and administering GRC and security tooling.
  • Excellent written and verbal communication skills, with the ability to collaborate effectively across technical and non-technical teams.

Nice to have

  • Experience with database technologies or data-intensive platforms.
  • Hands-on coding or scripting experience (e.g., automation, tooling, or security-related development).
  • Experience building or scaling GRC programs in a startup or high-growth SaaS environment.

Culture & Benefits

  • Flexible and remote-friendly work environment, as hirify.global is a globally distributed company operating in 20 countries.
  • Employer contributions towards your healthcare.
  • Equity in the company with stock options for every new team member.
  • Flexible time off in the US, with generous entitlement in other countries.
  • A $500 home office setup if you’re a remote employee.
  • Opportunities for in-person connection at company-wide global gatherings.

Будьте осторожны: если вас просят войти в iCloud/Google, прислать код/пароль, запустить код/ПО, не делайте этого - это мошенники. Обязательно жмите "Пожаловаться" или пишите в поддержку. Подробнее в гайде →