Назад
Company hidden
1 день назад

Senior Security Grc Manager (Cybersecurity)

180 000 - 202 000$
Формат работы
hybrid
Тип работы
fulltime
Грейд
senior
Английский
b2
Страна
US
Релокация
US
Вакансия из списка Hirify.GlobalВакансия из Hirify Global, списка международных tech-компаний
Для мэтча и отклика нужен Plus

Мэтч & Сопровод

Для мэтча с этой вакансией нужен Plus

Описание вакансии

Текст:
/

TL;DR

Senior Security GRC Manager (Cybersecurity): Building and scaling the security compliance program, driving certification readiness, policy development, and control documentation with an accent on making compliance efficient and sustainable. Focus on automating compliance and systematizing compliance rather than relying on manual processes.

Location: Must reside in or be willing to relocate to the San Francisco Bay Area. Must be in the San Francisco office 2-3 days a week. Relocation assistance may be available.

Salary: $180,000 to $202,000 + equity + benefits.

Company

hirify.global is a multiplatform platform that helps people deepen their friendships around games and shared interests.

What you will do

  • Build and mature hirify.global's GRC program, including selecting and implementing tooling, defining workflows, and establishing scalable processes for ongoing compliance.
  • Develop and maintain security policies and standards that meet certification requirements while being practical for engineering teams to implement.
  • Plan and lead audit and certification engagements (SOC 2, ISO 27001/27701/42001) or other frameworks (as business needs evolve).
  • Design and implement control frameworks with automated testing and evidence collection.
  • Own hirify.global's security risk register, balancing external and internal inputs, and create frameworks for consistent risk scoring and acceptance decisions.
  • Conduct oversight activities and manage reporting of compliance risks to senior leadership and steering committees.

Requirements

  • 8+ years of experience in security compliance, GRC, or related fields, with demonstrated experience building compliance programs.
  • Deep familiarity with common compliance frameworks (SOC 2, ISO 27001, NIST 800-53) and experience leading organizations through certification processes.
  • Experience selecting, implementing, and operationalizing GRC tooling.
  • Strong policy drafting skills with the ability to translate complex requirements into clear, actionable standards.
  • Ability to understand how engineering teams work and how to design controls that integrate into their workflows.
  • Ability to work cross-functionally and influence without authority.

Nice to have

  • Experience with AI safety frameworks or emerging AI compliance requirements (ISO 42001).
  • FedRAMP experience or familiarity with government compliance requirements.
  • Background in consumer technology companies.

Culture & Benefits

  • hirify.global plays a uniquely important role in the future of gaming.
  • Multiplatform, multigenerational and multiplayer platform.
  • Committed to inclusion and providing reasonable accommodations during the interview process.

Будьте осторожны: если работодатель просит войти в их систему, используя iCloud/Google, прислать код/пароль, запустить код/ПО, не делайте этого - это мошенники. Обязательно жмите "Пожаловаться" или пишите в поддержку. Подробнее в гайде →

Текст вакансии взят без изменений

Источник - загрузка...