Senior Security Compliance Engineer

San Francisco, California

Applications have closed

80% of enterprise data remains unstructured, underpinning critical business workflows and requiring manual processing today. To transform customer experiences, drive bottom-line efficiencies, and achieve full digital transformation, organizations need to automate manual processes reliant on unstructured data.

At Instabase, we're passionate about democratizing access to cutting-edge AI innovation to enable any organization to solve previously unsolvable unstructured data problems in their industry. With customers representing some of the largest financial institutions in the world, and investors like Greylock, Andreessen Horowitz, and Index Ventures, our market opportunity is undeniable.

At the center of our value proposition is our people, and we've built a fearlessly experimental, endlessly curious, customer focused team who together, are fundamentally changing how developers build and distribute intelligent business applications. Remote-first, at 300 employees and growing, and with office hubs in San Francisco, Menlo Park, New York, London and Bangalore, we're looking to add to our talent community so we can continue to harness the power of deep learning to transform our customer's most complex business processes.

Come help us build for the next stage of growth and scale -- accelerate your career with Instabase!

The Senior Security Compliance Engineer is a business enabler responsible for supporting and executing critical portions of the compliance roadmap. As a technical leader of the GRC function, you will ensure that the regulatory roadmap supports business, sales, and revenue objectives while maintaining alliance with existing information security standards. 

You will work closely with security, legal, engineering, product, and other business units to ensure regulatory control requirements are translated into Instabase-structured language that is informed by the organization’s current security practices and standards. We are not a check-box security organization and as such you will have the opportunity to participate in control requirements and remediation initiatives that result in pragmatic solutions for Instabase and its customers.

What you’ll do:

  • Own 3rd party / vendor risk assessments
  • Respond to security requests/questions from customers and prospects
  • Facilitate internal and external compliance assessments of our security program and partner with external auditors and internal stakeholders
  • Establish policies, processes, and tooling that support a pull once, serve many audit-support functions
  • Manage and maintain the common controls framework and ensure that controls are aligned with applicable security standards and regulations
  • Collaborate with stakeholders across security, engineering, and legal to monitor and drive improvements to our controls
  • In close partnership with control owners, translate control remediation opportunities into business-enabling processes and standards
  • Lead continuous process improvement, automation and third-party tooling that support scalable compliance and audit support functions
  • Act as a subject matter expert for applicable compliance standards and be a valued partner to the business and engineering teams in the implementation of the standards

About you:

  • Experience leading internal or external security audits and assessments
  • Experience implementing key security standards like SOC 2, ISO 27001, HIPAA, PCI, or FedRAMP standards
  • Excellent leadership, interpersonal, verbal and written communication, presentation, and problem solving skills
  • Strong cross-functional team program management abilities, including managing multiple assessments concurrently with different stakeholders and timelines
  • Track record of taking initiative, having the ability to work independently, and be comfortable thriving in ambiguity

<#LI-Remote, #LI-Hybrid, #LI-Onsite>

Research shows that in order to apply for a job, women feel they need to meet 100% of the criteria while men usually apply after meeting about 60%. Regardless of how you identify, if you believe you can do the job and are a good match, we encourage you to apply.

Instabase is an equal opportunity employer and values diversity in all forms. We do not discriminate on the basis of race, religion, color, national origin, gender identity, sexual orientation, age, marital status, protected veteran status, disability, or any other unlawful factor. Instabase complies with local laws, including the San Francisco Fair Chance Ordinance. If you need an accommodation due to a disability, you may contact us at accommodations@instabase.com.

Tags: Audits Automation Compliance FedRAMP HIPAA ISO 27001 Risk assessment SOC SOC 2

Perks/benefits: Career development

Regions: Remote/Anywhere North America
Country: United States
Job stats:  11  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.