Manager, Subject Matter Expert, GRC

icon building Company : Vanta Inc.
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Manager, Subject Matter Expert, GRC

At Vanta, our mission is to secure the internet and protect consumer data. We believe that security should be monitored and verified continuously, and we empower companies to practice better security and prove it with ease.

Vanta is growing quickly and we're continually moving upmarket, dealing with sophisticated customers with complex security and compliance environments and needs. Our Security team uses our own Security and Privacy GRC experience to meet customer demand to help grow our market share as the industry leader in compliance and security.

As a Subject Matter Expert, GRC at Vanta, you will be a highly visible, customer-facing leader within Vanta’s Security team, responsible for representing Vanta’s Trust Management Platform to prospects and customers, as well as having a role in collaborating with and internal teams to help drive and implement new features in the product.

If this sounds like you, and you're excited to use your Security and GRC experience to help grow and sell our product, we'd love to hear from you.

What you’ll do as a Manager for the GRC Subject Matter Experts (SME) at Vanta:

  • Oversee the work of the team and help SME’s align projects with the organization’s strategic direction

  • Track the team’s performance and report KPIs and metrics to security team leaders

  • Partner with the Vanta's Sales and Customer Success teams to represent Vanta’s Trust Management Platform to prospects and customers

  • Engage with executives and sr. staff at prospect and customer organizations to establish relationships with customer's Security and Compliance points of contact

  • Become an expert on the security features available for customers to deploy within Vanta, including best practices for implementation

  • Use your expert knowledge of compliance frameworks like SOC 2 and ISO 27001 to advise customers regarding questions about scoping, policy creation, detailed control requirements and security best practices

  • Collaborate with Vanta’s GTM team to improve processes to enable faster and more seamless experiences for our customers

  • Coordinate with cross-functional teams to provide customers with meaningful updates on features and programs

  • Identify requirements that would enable additional customer use cases and drive implementation of customer requirements with relevant stakeholders

  • Provide input and feedback on the development of security and GRC product features for Vanta’s customers

  • Answer prospect questions about Vanta’s own security and compliance practices

  • Answer questions for internal stakeholders about security and compliance

How to be successful in this role:

  • Experience working with security and privacy frameworks, including SOC2, ISO 27001, ISO 27701, FedRAMP, HIPAA, GDPR, CCPA

  • Demonstrable expertise in SOC 2 or ISO 27001 at minimum

  • Experience managing people

  • Experience working and interfacing with C-level customer contacts

  • Technical expertise to understand and explain security and GRC concepts

  • Familiarity with Cloud Infrastructure, Version Control Systems, Risk Management, Vulnerabilities, and their related security processes

  • Experience in building productive relationships and driving collaboration with both technical and non-technical teams

  • Knowledge of the cybersecurity audit process

  • Public accounting experience preferred, but not required

  • Security compliance management experience within a SaaS environment preferred, but not required

  • Sales Engineering or Technical Support experience preferred, but not required

  • Security certifications (e.g. CISA, CISSP, CIPP/E) and/or formal education strongly preferred, but not required

What you can expect as a Vantan:

  • Industry-competitive compensation

  • 100% covered medical, dental, and vision benefits with dependents coverage

  • 16 weeks fully-paid parental Leave for all new parents

  • Health & wellness and remote workplace stipends

  • 401(k) matching

  • Flexible work hours and location

  • Open PTO policy

  • 9 paid holidays in the US

  • Offices in SF, NYC, Dublin, and Sydney

To provide greater transparency to candidates, we share base pay ranges for all US-based job postings regardless of state. We set standard base pay ranges for all roles based on function, level, and country location, benchmarked against similar-stage growth companies. Final offer amounts are determined by multiple factors, including candidate location, skills, depth of work experience, and relevant licenses/credentials, and may vary from the amounts listed below. The salary or OTE range for this position is $191,000 - $225,000. This role may also be eligible for commissions/bonus, equity, medical benefits, 401(k) plan, and other company perk programs.

At Vanta, we are committed to hiring diverse talent of different backgrounds and as such, it is important to us to provide an inclusive work environment for all. We do not discriminate on the basis of race, gender identity, age, religion, sexual orientation, veteran or disability status, or any other protected class. As an equal opportunity employer, we encourage and welcome people of all backgrounds to apply.

About Vanta

We started in 2018, in the wake of several high-profile data breaches. Online security was only becoming more important, but we knew firsthand how hard it could be for fast-growing companies to invest the time and manpower it takes to build a solid security foundation.Vanta was inspired by a vision to restore trust in internet businesses by enabling companies to improve and prove their security.From our early days automating security monitoring for compliance standards like SOC 2, HIPAA and ISO 27001 to creating the world's leading Trust Management Platform, our vision remains unchanged.

Now more than ever, making security continuous—not just a point-in-time check— is essential. Thousands of companies rely on Vanta to build, maintain and demonstrate their trust— all in a way that's real-time and transparent.

#LI-remote

#J-18808-Ljbffr
Original job Manager, Subject Matter Expert, GRC posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Dublin, County Dublin; Leinster

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in Ireland

GrabJobs is the no1 job portal in Ireland, connecting you to thousands of jobs fast! Find the best jobs in Ireland, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.