FreshRemote.Work

Security Engineer (Governance, Risk, and Compliance)

Remote (US or Canada)

About 1Password:We all have important information we need to manage, and protecting it should be easy. Over 150,000 businesses and millions of people log in to 1Password to unlock smart, simple access to everything they care about. Our vision is to create a safer, simpler digital future for everyone, and our culture values simplicity, honesty and a human-centric approach to solving problems. Come help us unlock peace of mind so everyone can stay safer online.
Here at 1Password we are deeply committed to customer privacy and security. The Governance, Risk, and Compliance (GRC) Team is passionate about our role in that mission and the ideal candidate for this role will share our excitement.
We’re looking for an experienced security engineer to join our highly collaborative team. In this role, you will collaborate cross-functionally with teams across the company to establish world-class GRC programs, contribute to GRC programs and initiatives such as audits and security assurance, and help to define and establish a risk management program across multiple stakeholders.

What we're looking for:

  • Experience in security, GRC, risk, or a related space.
  • Experience in effectively analyzing data and programs for security risk, compliance, and maturity.
  • Willingness to wear different hats and work on areas where needed.
  • Must excel in communication, and demonstrate the ability to explain technical security concepts to a non-technical audience.
  • Must have a highly collaborative and teamwork-focused approach.
  • Must be able to assess and mitigate corporate risk within the organization. 
  • Sophisticated program/project management abilities.

What you can expect:

  • Participate and support the continued enhancement of various GRC programs including but not limited to strategy, roadmap, and controls to address regulatory requirements across multiple jurisdictions.
  • Communicate our compliance framework and various program requirements to all relevant stakeholders (internal and external).
  • Engage cross-functionally (with groups such as Engineering, Finance, Legal, Product, and Sales) to establish a thoughtful, strategic and tactical approach to multiple GRC programs and related processes.
  • You will assist with analysis and preparation for internal and external audits.
  • Accurately and effectively communicate our compliance position and programs to auditors and customers.
  • Partner with other members of the security team to establish security guidelines that enable the organization to move fast in a safe and secure manner.
  • Build strong relationships with partner and stakeholder teams in order to build a scalable GRC program.
USA-based roles only: The Annual base salary for this role is …
This job isn't fresh anymore!
Search Fresh Jobs