Director - Field Compliance

Remote - DC, USA

Applications have closed

Zscaler

Zscaler is the leader in cybersecurity and zero trust digital transformation. Transform your IT and security needs with the best CASB and SASE solutions.

View company page

About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. 

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

Job Description:

Reporting to the Global Chief Compliance Officer, the Director is the liaison between the Government authorizing authorities and the broader internal Zscaler compliance teams. You are a security expert with deep knowledge in government cybersecurity posture, having the technical background and depth of expertise to understand technologies, security gaps and required controls. You help identify existing risks and orchestrate the implementation of security controls in partnership with IT, legal and other customer stakeholders.  You must be capable of working closely with senior management, third parties, project managers and business subject matter experts (SMEs). You can distill cybersecurity programs and risk postures in insightful reports, that you can present credibility to Zscaler customer’s executive leadership. You have the business acumen to represent Zscaler as the voice of trust for our government
customers.

Responsibilities:

  • Broad security knowledge: Expertise and ability to speak fluently on a variety of engineering domains and their required security posture, partnering with subject matter experts when in-depth analysis is required.
    ● Influencing and interpreting global legislation into Zscaler requirements to ensure products availability to all markets
    ● Lead global compliance efforts to deploy clouds in worldwide locations
    ● Attend conferences and participate in speaking engagements
    ● Create articles and blogs relevant to current events and compliance trends
    ● Executive presence: Demonstrated ability to tailor messaging and present business impact and initiatives to the highest levels of leadership.
    ● Enterprise security Program Management: Ability to bridge between the customer Security and Government IT organizations, influencing both organizations effectively without formal authority. Ensure business initiatives in the government environment have appropriate cybersecurity measures from inception, and uplift existing systems where deficiencies have been identified.
    ● Relationship management. You are responsible for establishing, maintaining and maturing trusted relationships with security and compliance professionals from industry and governments around the world based on the common interest of
    protecting critical information.
    ● Recognized leadership. As a security and compliance professional, you are able to articulate security and compliance requirements back to Zscaler’s team and to government and commercial clients and customers.
    ● Entrepreneurial spirit. As a member of the Zscaler team, you will maintain awareness of potential customers and articulate potential business opportunities to the Global Chief Compliance Officer.
    ● Program Leader. You possess a keen knowledge and understanding of the Zscaler team, and can orchestrate actions to address client/customer needs by connecting appropriate internal capabilities to the client/customer.
    ● Cybersecurity risk management: Partner with customer cybersecurity Risk Management and Product Security teams to ensure that cybersecurity risks and threats are clearly known to the business, and that the business unit plans and strategies are properly addressed or mitigate those risks. Support Incident Management Escalations when it impacts their government environment.
    ● Cybersecurity Governance: Partner with customer compliance and governance stakeholders to ensure the business strategy and plans align to overall cybersecurity goals and strategy, as well as the customer’s long-term needs.

Minimum Qualifications:

  • Ten (10) years cybersecurity experience (or information technology coupled with cybersecurity), with at least 5 years in an operationally focused security role, in the areas of NIST, FISMA, FedRAMP, all DOD Impact Levels, and/or other​ government accreditation programs.
  • 7 years experience working with business leadership and enterprise programs. 
  • Capable of working with diverse teams and promoting a positive security culture at Zscaler. 
    High level of integrity, trustworthiness, and confidence, and able to represent the company and security leadership with the highest level of professionalism. 
  • Adept at understanding business focus and processes and ability to inject cybersecurity into the business through teamwork and influence. 
  • Strong project management, multitasking and organizational skills. 
  • Knowledge of national and global cybersecurity policies, regulations, standards, and security frameworks. 
  • Demonstrated expertise of a wide range of cybersecurity solutions, with hands- on experience implementing them at scale. 
  • Excellence in communicating privacy, business risk and remediation requirements from assessments.  

Preferred Qualifications:

  • Security/privacy certifications (CISSP, CISM, CRISC, CISA) preferred, but not required.

 

Zscaler’s salary ranges are benchmarked and are determined by role and level. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations and could be higher or lower based on a multitude of factors, including job-related skills, experience, and relevant education or training.

The base salary range listed for this full-time position excludes commission/ bonus/ equity (if applicable) + benefits.

Base Pay Range$168,000—$240,000 USD

By applying for this role, you adhere to applicable laws, regulations, and Zscaler policies, including those related to security and privacy standards and guidelines.

Zscaler is proud to be an equal opportunity and affirmative action employer. We celebrate diversity and are committed to creating an inclusive environment for all of our employees. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status or any other characteristics protected by federal, state, or local laws.

See more information by clicking on the Know Your Rights: Workplace Discrimination is Illegal link.

Pay Transparency

Zscaler complies with all applicable federal, state, and local pay transparency rules. For additional information about the federal requirements, click here.

Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support.

Tags: Agile CISA CISM CISSP Cloud Compliance CRISC DoD FedRAMP FISMA Governance NIST Privacy Product security Risk management Strategy Zero Trust

Perks/benefits: Conferences Equity Health care Salary bonus Team events Transparency

Regions: Remote/Anywhere North America
Country: United States
Job stats:  21  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.