Senior Compliance Engineer

Dublin, Ireland, San Francisco, CA, United States

Applications have closed

Reddit

Reddit is a network of communities where people can dive into their interests, hobbies and passions. There's a community for whatever you're interested in on Reddit.

View company page

Our mission is to bring community and belonging to everyone in the world. Reddit is a community of communities where people can dive into anything through experiences built around their interests, hobbies, and passions. With more than 50 million people visiting 100,000+ communities daily, it is home to the most open and authentic conversations on the internet. From pets to parenting, skincare to stocks, there’s a community for everybody on Reddit. For more information, visit redditinc.com

"The front page of the internet,” Reddit brings over 430 million people together each month through their common interests, inviting them to share, vote, comment, and create across thousands of communities. Come for the cats, stay for the empathy.

The Reddit Assurance team leads and oversees technology risk-related initiatives including risk management, audit readiness, internal controls and governance, and the design and implementation of remediation action plans. The team is rapidly developing and looking for a Senior Compliance Engineer.  This is an exciting opportunity to get in and have an outsized impact on a highly skilled and motivated team. We look for humble experts with a relentlessly resourceful and entrepreneurial, “can do” view of security and privacy. We want to deliver facts (not FUD) to the business to enable Reddit to manage risk more effectively. Culture is important to us and a learning and developing mentality is vital, regardless of the work assigned. 

What You'll Do:

  • Drive technology compliance projects from beginning to end by maintaining a positive relationship with both internal and external stakeholders
  • Collaborate with teams across the organization to translate technology risk mitigation needs into actionable plans and control implementation
  • Clearly understand cloud technology risks and recommend, design, and plan the implementation of processes, policies, and tools to achieve compliance objectives 
  • Lead the identification of relevant compliance requirements and develop controls achieving those objectives while partnering with cross-functional stakeholders
  • Collaborate with Process Owners to create and maintain internal control documentation including narratives, process flow diagrams, process RACI, risk and control matrices, and other relevant deliverables
  • Other duties as assigned

What We Can Expect From You:

  • Support a collaborative, performance-driven culture that builds bridges with other functional groups across the enterprise and maintains positive working relationships
  • 5+ years working in an IT audit/risk management / IT Compliance role. Big 4 experience preferred. 
  • Strong understanding of AWS architecture and related services and tools. Hands-on experience evaluating AWS technical settings against standard guidelines such as AWS Well-Architect Framework.  
  • Demonstrated experience with technology control definition, development, implementation, and assessment in cloud technology environments
  • Experience managing compliance initiatives for cloud platforms
  • Functional knowledge of multiple security domains and information security industry standards and best practices (such as NIST, SOC2, ITGC, ISO 27001) in the area of privacy, security, and audit management
  • Attention to detail
  • Ability to influence across all levels of the organization
  • Strong written and verbal communication and organizational skills
  • CISSP or CISA/CISM preferred 

What You Can Expect From Us:

  • Competitive Healthcare Benefits Package
  • Quarterly Dependent Care or Pet Care Stipend
  • Family Expansion Benefits
  • 4 Months Parental Leave with Flexible Return-To-Work Programming
  • Professional & Personal Development Stipends
  • Unlimited Vacation, Annual Travel Stipend, and 10 Paid Holidays
  • Onsite Wellness Classes and Wellness Stipend
  • 401k Plan with Employer Contributions
  • Monthly Commuter Stipend
  • Monthly Cell Phone Allowance
  • Paid Volunteer Days, plus Reddit For Good Volunteer Opportunities

 

#SNLI

Reddit is committed to providing reasonable accommodations for qualified individuals with disabilities and disabled veterans in our job application procedures. If you need assistance or an accommodation due to a disability, please contact us at ApplicationAssistance@Reddit.com.

Tags: Audits AWS CISA CISM CISSP Cloud Compliance Governance ISO 27001 NIST Privacy Risk management SOC 2

Perks/benefits: 401(k) matching Career development Cell phone stipend Flex hours Flex vacation Home office stipend Parental leave Unlimited paid time off Wellness

Regions: Europe North America
Countries: Ireland United States
Job stats:  13  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.