Security Compliance Manager
Moodle
π΅ $120k-$135k
πRemote - United States
Please let Moodle know you found this job on JobsCollider. Thanks! π
Job highlights
Summary
Join our team and contribute to empowering educators to improve our world! As a Security Compliance Manager, you'll monitor activities, develop security compliance programs, and ensure alignment with industry frameworks and standards.
Requirements
- Bachelor's Degree in a related field of study
- Certifications (CISM or equivalent)
- Security Frameworks (SOC 2, ISO 27001, CIS CSC, NIST 800-53)
- Regulations (FedRAMP, PCI-DSS)
- Process & Project Management (CompTIA Project+ or equivalent)
Responsibilities
- Develop, implement and maintain security compliance programs for the global organization, including SOC 2, FedRAMP, and ISO 27001
- Help inform and improve the companyβs global Governance Risk and Compliance Program where applicable
- Create and oversee security policies and procedures as necessary for compliance success
- Perform routine analysis to proactively identify and mitigate compliance risk to the organization within the established Risk Tolerance and Risk Appetite Statements
- Continuously monitor the security industry to remain current in approved regulations / statutory / frameworks and solutions for the Information Security Department
- Upon request, conduct a comprehensive assessment of select regulations / statutory / frameworks; providing a summary report and associated analysis material to inform business strategy requirements
- Continuously monitor, audit, evaluate and improve the technical controls under administration by this position
- Establish performance indexes (KPI, OKR, KRI, etc) and other risk metrics for quantitative measurement
- Conduct training sessions and workshops to educate employees about the latest information security and compliance policy updates and/or recommendations
- Routinely interface with stakeholders and leaders for successful delivery of all services and programs under administration by this position
Preferred Qualifications
- FAIR Fundamentals
- CISSP
- CIPP/E
- CRISC
Benefits
- Fully remote opportunity, working from home or wherever suits you
- Flexible work schedule
- Supportive, passionate, and fun team
- Culture that fosters personal growth and development
- Salary range of $120,000 - $135,000 per year, depending on experience and education
- Health insurance coverage
- Employer 401(k) contribution
- Paid time off
- Group term life
Share this job:
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.
Similar Remote Jobs
- πUnited States
- πUnited Kingdom
- π°$69k-$135kπWorldwide
- π°$175k-$250kπUnited States
- πWorldwide
- πMexico
- πUnited States
- πHungary
- πBelgium
Please let Moodle know you found this job on JobsCollider. Thanks! π