FreshRemote.Work

Security Program Manager

US Remote

About Us:

YipitData is the leading market research and analytics firm for the disruptive economy and recently raised up to $475M from The Carlyle Group at a valuation over $1B.

We analyze billions of alternative data points every day to provide accurate, detailed insights on ridesharing, e-commerce marketplaces, payments, and more. Our on-demand insights team uses proprietary technology to identify, license, clean, and analyze the data many of the worldā€™s largest investment funds and corporations depend on.

For three years and counting, we have been recognized as one of Incā€™s Best Workplaces. We are a fast-growing technology company backed by The Carlyle Group and Norwest Venture Partners. Our offices are located in NYC, Austin, Miami, Denver, Mountain View, Seattle, Hong Kong, Shanghai, Beijing, Guangzhou, and Singapore. We cultivate a people-centric culture focused on mastery, ownership, and transparency.

About The Role:

The Security Program Manager will coordinate and advance the company's security initiatives, ensuring they align with the NIST Cybersecurity Framework for strengthening and maintaining the organizationā€™s cybersecurity posture. This individual will manage the execution and tracking of security-related activities and tasks, integrating GRC principles to support the comprehensive security program. The role involves collaboration with various departments to embed security and risk management best practices across the company.Ā 

Reporting to the Director of Information Security, the Security Program Manager will contribute to the strategic planning and continuous improvement of the security landscape as well as perform critical security team functions.

This is a remote-friendly opportunity that can sit in NYC (where our headquarter is located), one of our office hubs (Austin, Miami, Denver, Mountain View, or Seattle), or anywhere else in the US. However, depending upon where the remote work is performed, income could be subject to New York State tax withholding.Ā 

As Our Security Program Manager, You Will:

  • Oversee the planning and execution of security initiatives, ensuring alignment with the NIST CSF and organizational security goals.
  • Map security activities and tasks to the NIST CSF domains: Identify, Protect, Detect, Respond, and Recover, ensuring comprehensive coverage and continuous improvement.
  • Conduct regular reviews and updates of security processes (access reviews, compliance with standards and frameworks, evidence collection) to align with the evolving guidelines of the NIST CSF, SOC 2, and other relevant GRC requirements.
  • Work across the company to embed GRC considerations into project ā€¦
This job isn't fresh anymore!
Search Fresh Jobs