FreshRemote.Work

Senior Security Compliance Engineer (Dedicated Markets)

Remote, US

The GitLab DevSecOps platform empowers 100,000+ organizations to deliver software faster and more efficiently. We are one of the world’s largest all-remote companies with 2,000+ team members and values that foster a culture where people embrace the belief that everyone can contribute. Learn more about Life at GitLab.

An overview of this role

We are seeking a highly skilled and experienced Senior Security Compliance Engineer to support the Security Compliance (Dedicated Markets) team. The ideal candidate will have a robust background in cybersecurity and compliance, with a proven track record of supporting highly regulated customers in the US and international public sector, as well as other highly regulated verticals. The candidate should have hands-on experience achieving and maintaining security certifications such as FedRAMP, SOC 2, and ISO 27001, or similar. Additionally, familiarity with Governance, Risk, and Compliance (GRC) engineering and implementing compliance-as-code / policy-as-code is essential.

As a Senior Security Compliance Engineer, it will be your goal to advance customer trust and execute the security compliance roadmap to achieve results for customers. This role will be directly supporting the GitLab Dedicated and GitLab Dedicated for Government SaaS offerings, as well as maturing GitLab’s compliance posture across our self-managed offerings and GitLab Inc. as a whole. 

Relevant Links:

What you’ll do  

  • Develop, implement, and manage GRC strategies and processes to support compliance with various regulatory and industry standards, including FedRAMP, SOC 2, ISO 27001, and others.
  • Work closely with highly regulated customers to understand their unique compliance requirements and provide tailored solutions to ensure adherence to relevant frameworks and certifications.
  • Lead and manage security assessments, audits, and certification processes, ensuring timely and successful completion.
  • Collaborate with cross-functional teams, including IT, security, and legal, to integrate GRC requirements into the organization's operations and technology stack.
  • Develop and maintain comprehensive documentation, including policies, procedures, and controls, to support compliance initiatives.
  • Utilize scripting/coding skills to automate GRC processes and implement compliance-as-code or policy-as-code solutions.
  • Monitor and analyze regulatory changes and industry trends to ensure continuous improvement of the GRC program and maintain up-to-date compliance.
  • Provide training and guidance to internal teams and customers on GRC-related topics, fostering a culture of compliance and security awareness.
  • Act as a subject matter expert on GRC issues, providing strategic advice and support to senior …
This job isn't fresh anymore!
Search Fresh Jobs