Manager, Security & Compliance

Boston

Applications have closed

Lilt

Build a global experience that customers love with Lilt's translation services and Contextual AI technology.

View company page

Who we are
Lilt is a language translation services and technology company. We're building the next generation of localization, making it possible for every organization to communicate with their customers in the language of their choice through Lilt's high-quality, scalable, and affordable translation services.
We recruit the world's best human translators and equip them with our software, allowing them to translate better and faster than ever. By combining human expertise and machine efficiency in a complete enterprise localization solution, we can deliver technology-enabled translation services to our customers.
Lilt is backed by some of the world's leading investors including Sequoia Capital, Intel Capital, and Redpoint. Our customers include some of the largest Fortune 500 companies in the world who rely on Lilt every day to provide more personal customer experiences in 300+ languages.
Our team has hubs in the Bay Area, Indianapolis, Washington DC,  Berlin, Dublin, and London.
What you’ll do
In collaboration with our VP of Business Operations, the Senior Manager of Governance, Risk, & Compliance will enable the achievement of our revenue goals by identifying, building out, and improving business opportunities, systems, and processes for our go to market teams.
This role will work remotely from Boston until such time as the Company establishes permanent office premises, at which time this role will be expected to work in the office in a hybrid capacity.

Key responsibilities include:

  • Define and implement strategy and processes to meet both federal and commercial GRC and security requirements, and be viewed as a trusted business partner to our various customers
  • Partner with leaders and teams across the company to build a risk register and  define and implement controls aimed at achieving our desired risk posture
  • Drive the closure of gaps and control improvements with internal teams, and own the supporting documentation and evidence of compliance
  • Prepare us for and lead us through relevant audits and assessments (e.g. CMMC, SOC2, NIST 800-53, ISO 27001)
  • Create and partner with leadership on company trainings, bug bounty programs, and other methods to ensure comprehensive risk management
  • Enforce responsibilities and processes; hold the company accountable to required standards
  • Work directly with customer and partners to ensure Lilt is viewed as a safe and trustworthy business 

Successful candidates will have:

  • 4-5 years experience in GRC and/or Information Security roles
  • Successfully run an ISO27001 or SOC2 (or more complex) audit
  • Experience with federal vendor security  frameworks such as CMMC
  • Highly effective at verbal and written communication
  • Holds information security certification (e.g. CISSP, GISP)
  • Familiar with privacy frameworks (e.g. GDPR, CCPA)
  • IT management experience a plus
  • 1+ years at high growth startup a plus

What we offer

  • Compensation: Competitive salary, meaningful equity, and 401k matching.
  • Health care: Employees receive coverage of medical, dental, and vision insurance.
  • Monthly lifestyle benefit stipend via the Fringe platform to allow employees to customize benefits to their lifestyle
Authorization to work in the U.S. is a precondition of employment.
All US employees are required to be vaccinated per Lilt's Company policy (some exceptions may apply)
Lilt is an equal opportunity employer. We extend equal opportunity to all individuals without regard to an individual’s race, religion, color, national origin, ancestry, sex, sexual orientation, gender identity, age, physical or mental disability, medical condition, genetic characteristics, veteran or marital status, pregnancy, or any other classification protected by applicable local, state or federal laws. We are committed to the principles of fair employment and the elimination of all discriminatory practices.

Tags: Audits CCPA CISSP CMMC Compliance GDPR Governance ISO 27001 NIST Privacy Risk management SOC 2 Strategy

Perks/benefits: Career development Competitive pay Equity Health care Insurance Startup environment

Region: North America
Country: United States
Job stats:  11  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.