Senior Director, Security Assurance

Remote

Applications have closed

GitLab

From planning to production, bring teams together in one application. Ship secure code more efficiently to deliver value faster.

View company page

The GitLab DevSecOps platform empowers 100,000+ organizations to deliver software faster and more efficiently. We are one of the world’s largest all-remote companies with 2,000+ team members and values that foster a culture where people embrace the belief that everyone can contribute. Learn more about Life at GitLab.

Sr. Director, Security Assurance

This position reports to the CISO.

 

Sr. Director, Security Assurance Job Grade

The Sr. Director, Security Assurance is a Grade 11.

 

Sr. Director, Security Assurance Responsibilities

  • Recruit, manage, motivate and develop high performing governance, risk, compliance and field security teams
  • Partner with the CISO, and other Security leadership, in planning and development of enterprise information security strategy and best practices aligned with broader GitLab business initiatives
  • Provide vision and leadership for developing and supporting initiatives in the areas of security policy, external security audits, continuous control monitoring, customer assurance, risk assessments and security training
  • Provide reporting to E-Group, and other key stakeholders, including the GitLab Board of Directors
  • Design and communicate security assurance strategies and plans to executive team, team members, partners, customers, and stakeholders with a specific focus on expansion of the security certification portfolio
  • Maintain and manage the security risk register and consult with senior leaders regarding their security risks and responsibilities in minimizing those risks
  • Drive operational efficiencies through process improvement and implementation of technical solutions driving automation and dogfooding of the GitLab product
  • Participate in key customer calls, contract reviews and/or security assessments providing leadership assurance on GitLab security
  • Develop and provide key performance indicators, operational metrics and related reports

 

Sr. Director, Security Assurance Requirements

  • Proven ability to successfully recruit, manage, motivate and develop high performing teams
  • Superior understanding of the organization’s goals and objectives
  • Ability to act as a champion for Security and convey cyber-security risks in layman terms
  • Ability to build collaborative relationships with diverse stakeholders including executive team, management, privacy, engineering and external auditors
  • Proficient experience with industry standard security and risk frameworks/standards/laws/regulations: SOX ITGCs, SOC, FedRAMP/NIST 800-53, NIST CSF, PCI, ISO27001, ISO 31000, etc.
  • An effective communicator with the ability to escalate, coordinate, provide feedback, and ask for help
  • Outstanding cross-functional partnership skills, with a confirmed ability to identify, initiate and lead efforts with both internal and external teams

 

Hiring Process

Details about our hiring process can be found on our hiring page.

 

Compensation

To view the full job description and its compensation calculator, view our handbook. The compensation calculator can be found towards the bottom of the page.

 

 
Remote-Global
The base salary range for this role’s listed level is currently for residents of listed locations only. Grade level and salary ranges are determined through interviews and a review of education, experience, knowledge, skills, abilities of the applicant, equity with other team members, and alignment with market data. See more information on our benefits and equity. Sales roles are also eligible for incentive pay targeted at up to 100% of the offered base salary.
Colorado/Washington pay range
$219,800$371,000 USD
California/New York/New Jersey pay range
$219,800$391,600 USD

Country Hiring Guidelines: GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.  

Privacy Policy: Please review our Recruitment Privacy Policy. Your privacy is important to us.

GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab’s policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status (which includes disabled veterans, recently separated veterans, active duty wartime or campaign badge veterans, and Armed Forces service medal veterans), or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab’s EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process.

Tags: Audits Automation CISO Compliance DevSecOps FedRAMP GitLab Governance ISO 27001 Monitoring NIST NIST 800-53 Privacy Risk assessment Security assessment Security strategy SOC SOX Strategy

Perks/benefits: Career development Equity

Regions: Remote/Anywhere North America
Country: United States
Job stats:  53  18  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.