Security Compliance Manager (US, Remote)

Remote ,

Intel 471

Get the edge on cybercrime with Intel 471's advanced security solutions. Fight cyber threats with cyber threat intelligence.

View company page

Company Overview:


Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns, and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat actors. The company’s centralized TITAN platform enables intelligence and security professionals to access structured information, dashboards, timely alerts and intelligence reporting via web portal or API integration.


Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth.


The Role:


Intel 471’s governance & risk management team handles activities across the business, from security compliance certifications and audits, to risk management, vendor management, due diligence and policy administration. This role can be located anywhere in the US on a remote basis.


We are seeking an experienced Security Compliance Manager to be responsible for implementing, monitoring and maintaining effective security controls by staying abreast of best practices and engaging in cross-functional collaboration and decision-making. Candidates must have experience with common frameworks such as SOC2 and ISO27001 (experience with PCI, FFIEC, CAT, NIST CSF, GLBA, and/or CMMC are also desirable). Candidates should be able to act as a trusted advisor with a fierce interest in our business’ (and stakeholders’) challenges and risks.

Key Duties and Responsibilities:


  • Oversee security audit and governance management: optimize year-round compliance, audit and regulatory efforts.
  • Maintain and evolve our integrated cybersecurity controls framework and programs.
  • Monitor and report on compliance against Intel 471 security policies and standards.
  • Facilitate governance and track remediation for vulnerabilities and deficiencies and establish and implement resolutions based on risk impact and criticality.
  • Execute existing and new compliance initiatives (i.e. SOC2, ISO27001, PCI, FFIEC CAT, NIST CSF, GLBA, CMMC).
  • Work independently to conduct compliance quantitative assessments from beginning to end with minimal supervision, manage key stakeholders relationships.
  • Maintain a cybersecurity risk register.
  • Compile and present compliance posture to senior leadership.


Education, Experience & Qualifications:


  • BS degree in Computer Information Systems or related field.
  • Relevant certification (e.g. CISA, CISSP, PCI QSA, AWS certifications) or equivalent expertise.
  • Considerable experience with leading security governance, risk & compliance initiatives.
  • Experience with onboarding and monitoring cybersecurity controls in cloud environments, specifically AWS.
  • Experience managing SOC2, NIST CSF, PCI DSS, SOX ITGC, GLBA or other compliance standards and framework programs.
  • Strong knowledge of security risk management and running audits/certification programs.
  • Comfortable working in a fast-paced, dynamic & diverse environment, and managing multiple projects concurrently.
  • Big 4, or management/IT consulting experience preferred.
  • Have knowledge of NIST 800-53/800-37, NIST CSF, SOC 2, PCI, and/or ISO 27001 standards, integrated controls framework, and evaluating design and effectiveness of IT controls working directly with auditors, regulators, investors.
  • Experience defining compliance roadmaps based on customer requirements, compliance documentation, and ensuring that committed assessments are delivered on schedule.
  • Technical fluency; comfortable understanding and discussing technology concepts, experience evaluating tradeoffs and new opportunities with technical team members.


The role will report to our General Counsel but will be expected to interact and work closely with other areas of the company as needed. The role is available anywhere in the United States and involves occasional travel within the United States, Europe and Asia. The role requires regular contact with our global team members located in the United States, South America, Western and Eastern Europe, and Asia so a comfort working with diverse professional and cultural backgrounds is required.

 

Benefits:


  • Competitive compensation
  • Remote-friendly culture
  • Wellness programs
  • Employee recognition program
  • A variety of professional development opportunities
  • Inclusive culture focused on people, customers and innovation


Our Culture:

 

The Intel 471 team is constantly growing and is always on the lookout for talented professionals who seek to operate on the forefront of the fight against threat actors impacting our customers and partners. Our culture of humility and quiet professionalism is a core attribute of Intel 471 and everyone within it. Our culture is collaborative, supportive and fast-paced. We're a mission-driven company. We're looking for talented, 'can-do' minded people with a passion for always doing the right thing.

 

We believe in supporting a progressive culture that allows all our people to be themselves, enjoy exciting opportunities and grow with us. That's why our culture is founded on our core values of openness, inclusion, integrity and client focus, which set the tone for how we work together and treat each other in order to empower us all – and foster a unique team spirit. View our Culture Guide to find out more about us and what it’s like to work for Intel 471!

Apply now Apply later
  • Share this job via
  • or

Tags: APIs Audits AWS CISA CISSP Cloud CMMC Compliance FFIEC GLBA Governance ISO 27001 Monitoring NIST NIST 800-53 PCI DSS PCI QSA Risk management SOC SOC 2 SOX Threat intelligence Vendor management Vulnerabilities

Perks/benefits: Career development Competitive pay Wellness

Region: Remote/Anywhere
Job stats:  39  6  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.