FreshRemote.Work

Manager, Subject Matter Expert, GRC

Remote US

At Vanta, our mission is to secure the internet and protect consumer data. We believe that security should be monitored and verified continuously, and we empower companies to practice better security and prove it with ease. 

Vanta is growing quickly and we're continually moving upmarket, dealing with sophisticated customers with complex security and compliance environments and needs. Our Security team uses our own Security and Privacy GRC experience to meet customer demand to help grow our market share as the industry leader in compliance and security.

As a Subject Matter Expert, GRC at Vanta, you will be a highly visible, customer-facing leader within Vanta’s Security team, responsible for representing Vanta’s Trust Management Platform to prospects and customers, as well as having a role in collaborating with and internal teams to help drive and implement new features in the product.

If this sounds like you, and you're excited to use your Security and GRC experience to help grow and sell our product, we'd love to hear from you.

What you’ll do as a Manager for the GRC Subject Matter Experts (SME) at Vanta:

  • Oversee the work of the team and help SME’s align projects with the organization’s strategic direction

  • Track the team’s performance and report KPIs and metrics to security team leaders

  • Partner with the Vanta's Sales and Customer Success teams to represent Vanta’s Trust Management Platform to prospects and customers 

  • Engage with executives and sr. staff at prospect and customer organizations to establish relationships with customer's Security and Compliance points of contact

  • Become an expert on the security features available for customers to deploy within Vanta, including best practices for implementation

  • Use your expert knowledge of compliance frameworks like SOC 2 and ISO 27001 to advise customers regarding questions about scoping, policy creation, detailed control requirements and security best practices

  • Collaborate with Vanta’s GTM team to improve processes to enable faster and more seamless experiences for our customers

  • Coordinate with cross-functional teams to provide customers with meaningful updates on features and programs

  • Identify requirements that would enable additional customer use cases and drive implementation of customer requirements with relevant stakeholders

  • Provide input and feedback on the development of security and GRC product features for Vanta’s customers

  • Answer prospect questions about Vanta’s own security and compliance practices

  • Answer questions for internal stakeholders about security and compliance 

How to be successful in this role:

  • Experience working with security and privacy frameworks, including …

This job isn't fresh anymore!
Search Fresh Jobs