Senior Manager, Security Risk and Compliance

Campbell, CA

ChargePoint

ChargePoint is the world’s largest network of electric vehicle (EV) charging stations in North America and Europe. Join the EV revolution for a greener tomorrow.

View company page

About Us

With electric vehicles (EV's) expected to be 25% of new vehicle sales by 2025 and more than 50% by 2040, electric mobility is becoming a reality. ChargePoint is at the center of this revolution, powering the world’s leading EV charging network and most complete set of hardware, software and mobile solutions for every EV charging need. We bring together drivers, businesses, automakers, policymakers, utilities and other stakeholders to make e-mobility a reality globally.

Our fanatical focus on charging and 10+ years in business has made us an industry leader. Supported by $538 million from investors including American Electric Power, Canada Pension Plan Investment Board, Chevron Technology Ventures, Clearvision, Daimler Trucks & Buses, GIC, Quantum Energy Partners, BMW i Ventures, Braemar Energy Ventures, Linse Capital, and Siemens, ChargePoint offers a once-in-a-lifetime chance to be part of creating an all-electric future and a trillion-dollar market. Join the team that is building the EV charging industry and make your mark on how people and goods will get everywhere they need to go, in any context, for generations to come.

Discover what it’s like to help build the fueling network of the future - check out our Engineering Blog.

Reports To

Senior Director, Information Security

What You Will Be Doing

ChargePoint is looking for Senior Manager, Security Risk and Compliance who will establish our security risk strategy and provide governance and risk management oversight; establish and manage our security policy framework and relevant standards; oversee applicable security, privacy, contractual and compliance requirements through controls definition, assessment and process oversight.

This will be an amazing opportunity to continue building our GRC program and own it. The lead will possess deep security risk and compliance knowledge and will be tasked with the most demanding projects and assessments.

What You Will Bring to ChargePoint

  • Introduce innovative, differentiating cybersecurity capabilities that enhance our overall competitive advantage and align risk strategies with business priorities
  • Experience building relationships with key stakeholders across the business to understand their current and planned activities that impact security compliance
  • Experience developing internal processes and security policies
  • Provide leadership, guidance, and support to the governance, risk, and compliance team, ensuring they have the necessary resources and tools to carry out their responsibilities effectively
  • Experience maintaining effective relationships with regulatory bodies, external auditors, and other stakeholders
  • Program execution dealing with audits, compliance checks and external assessment processes for internal/external auditors, ISO 270001, PCI, SOC2, NIST 800-53, ITGC SOX, FedRAMP and third party vendors
  • Experience helping companies comply to FedRAMP and the continuous monitoring process
  • Experience developing and implementing security awareness programs
  • An entrepreneurial spirit -- you enjoy challenges across broad range of risk and compliance domains

Requirements

  • 8+ years of experience performing or leading GRC activities or programs to support compliance efforts
  • Prior experience with security policy, standards, and controls definition across multiple compliance frameworks (PCI, SOC2, ISO, etc.)
  • Experience with FedRAMP and helping organizations comply to technical compliance requirements
  • Experience performing third party cybersecurity assessments
  • Comprehensive knowledge of GRC platforms and reporting tools
  • Deep experience implementation security training and awareness initiatives to educate stakeholders regarding security risks
  • Knowledge of a cloud-services environment
  • Experience reporting policy and compliance posture to senior stakeholders
  • Excellent written and verbal communication skills with the ability to influence broad range of stakeholders (Legal, Engineering, Product, Finance, etc.)

Location

Campbell, CA or Remote

We are committed to an inclusive and diverse team. ChargePoint is an equal opportunity employer. We do not discriminate based on race, color, ethnicity, ancestry, national origin, religion, sex, gender, gender identity, gender expression, sexual orientation, age, disability, veteran status, genetic information, marital status or any legally protected status.

If there is a match between your experiences/skills and the Company needs, we will contact you directly.

ChargePoint is an equal opportunity employer. 
Applicants only - Recruiting agencies do not contact.

 

#LI-JH1

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Cloud Compliance FedRAMP Finance Governance Monitoring NIST NIST 800-53 Privacy Risk management SOC 2 SOX Strategy

Perks/benefits: Team events

Region: North America
Country: United States
Job stats:  6  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.