FreshRemote.Work

Security Compliance Manager (US, Remote)

Remote ,

Company Overview:


Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns, and imminent attacks relevant to their businesses. Founded in 2014, Intel 471 provides comprehensive intelligence and monitoring on threat actors. The company’s centralized TITAN platform enables intelligence and security professionals to access structured information, dashboards, timely alerts and intelligence reporting via web portal or API integration.


Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth.


The Role:


Intel 471’s governance & risk management team handles activities across the business, from security compliance certifications and audits, to risk management, vendor management, due diligence and policy administration. This role can be located anywhere in the US on a remote basis.


We are seeking an experienced Security Compliance Manager to be responsible for implementing, monitoring and maintaining effective security controls by staying abreast of best practices and engaging in cross-functional collaboration and decision-making. Candidates must have experience with common frameworks such as SOC2 and ISO27001 (experience with PCI, FFIEC, CAT, NIST CSF, GLBA, and/or CMMC are also desirable). Candidates should be able to act as a trusted advisor with a fierce interest in our business’ (and stakeholders’) challenges and risks.

Key Duties and Responsibilities:


  • Oversee security audit and governance management: optimize year-round compliance, audit and regulatory efforts.
  • Maintain and evolve our integrated cybersecurity controls framework and programs.
  • Monitor and report on compliance against Intel 471 security policies and standards.
  • Facilitate governance and track remediation for vulnerabilities and deficiencies and establish and implement resolutions based on risk impact and criticality.
  • Execute existing and new compliance initiatives (i.e. SOC2, ISO27001, PCI, FFIEC CAT, NIST CSF, GLBA, CMMC).
  • Work independently to conduct compliance quantitative assessments from beginning to end with minimal supervision, manage key stakeholders relationships.
  • Maintain a cybersecurity risk register.
  • Compile and present compliance posture to senior leadership.


Education, Experience & Qualifications:


  • BS degree in Computer Information Systems or related field.
  • Relevant certification (e.g. CISA, CISSP, PCI QSA, AWS certifications) or equivalent expertise.
  • Considerable experience with leading security governance, risk & compliance initiatives.
  • Experience with onboarding and monitoring cybersecurity controls in cloud environments, specifically AWS.
  • Experience managing SOC2, NIST CSF, PCI DSS, SOX ITGC, GLBA or other compliance standards and framework programs.
  • Strong knowledge of security …
This job isn't fresh anymore!
Search Fresh Jobs