Senior Compliance Program Manager

Raleigh, United States

Red Hat

Red Hat is the world’s leading provider of enterprise open source solutions, including high-performing Linux, cloud, container, and Kubernetes technologies.

View company page

About the job

The Red Hat Cloud Compliance and Security team, within the larger Service Delivery team, is looking for an experienced Compliance Program Manager to join our team. In this role, you will join a growing team and take initiative to lead compliance efforts forward. This includes building relationships with the teams we work with most closely, writing or reviewing process documents, and collecting appropriate evidence. 

Red Hat embraces a remote working culture and promotes work flexibility. This team, and many of the people you would work with, are remote and you would be welcome to work from home as well. Successful applicants must reside in a state where Red Hat is registered to do business.

What you will do

  • Work with vendors, including assessors and other third party organisations
  • Set a path forward for your assigned compliance goals, be it FedRAMP, SOC, PCI, or ISO
  • Develop and maintain detailed project plans to meet compliance objectives
  • Manage the certification process forward, in many instances, multiple certifications are at different stages
  • Use your knowledge to help us identify novel solutions to meeting controls
  • Improve current methodology, tracking, documentation, and reporting processes
  • Work with our partner groups to ensure they’re following processes
  • Work with InfoSec and Product Security to share information and improve processes

What you will bring

  • Experience managing audits like FedRAMP, ISO 27001, SOC2, PCI, and HIPAA and familiarity with the types of evidence that need to be presented
  • Familiarity with NIST-based security compliance frameworks and standards including FedRAMP, FISMA, NIST Cybersecurity Framework and NIST 800-series
  • Very organized and detail oriented
  • Ability to bring many different groups, including internal teams and vendors, together to work toward a common goal
  • Demonstrated ability to take lead on large projects and deliver successfully
  • Excellent communication and project management skills
  • Security certification or are working toward obtaining certification like Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or Certified Cloud Security Professional (CCSP)

The salary range for this position is $111,260- $154.000 Actual offer will be based on your qualifications.

 

#LI-LS2

Apply now Apply later
  • Share this job via
  • or

Tags: Audits CCSP CISM CISSP Cloud Compliance FedRAMP FISMA HIPAA ISO 27001 NIST Product security Red Hat SOC SOC 2

Region: North America
Country: United States
Job stats:  6  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.