Security Compliance Manager

3 weeks ago


San Francisco CA, United States Hive Full time

Hive is the leading provider of cloud-based AI solutions for content understanding, trusted by the world’s largest, fastest growing, and most innovative organizations. The company empowers developers with a portfolio of best-in-class, pre-trained AI models, serving billions of customer API requests every month. Hive also offers turnkey software applications powered by proprietary AI models and datasets, enabling breakthrough use cases across industries. Together, Hive’s solutions are transforming content moderation, brand protection, sponsorship measurement, context-based ad targeting, and more.
Hive has raised over $120M in capital from leading investors, including General Catalyst, 8VC, Glynn Capital, Bain & Company, Visa Ventures, and others. Security Compliance Manager
We are looking for a highly motivated Security Compliance Manager with a deep security and compliance background to lead system development and process improvement. As part of Hive’s Security Team, you will collaborate with engineers and auditors to meet security compliance controls as well as enhance security compliance capabilities.
As a Security Compliance Manager, you will oversee the execution of our Information Security program for evaluating compliance with industry standards (ISO, SOC), federal regulations, and customer contractual requirements. You will have complete ownership and accountability of programs from start to finish, aimed at improving the Hive Company personnel screening compliance and risk monitoring. The ideal candidate is comfortable interacting with both technology and business leaders across the organization at all levels. Manage Hive’s current risk management program
Manage external and internal audits, including reviewing materials that require attention for accuracy and properly adhering to regulatory expectations
Implement ISMS in coordination with executive and mid-level management
Develop reports that capture key business trends, highlights, lowlights, and metrics as the compliance programs are conducted. Work with Engineering and Product teams to identify process improvements and efficiencies in areas of change management, access management and general technology process controls
Provide compliance, risk, and controls expertise to support information security and compliance initiatives
Protect the business by assisting with cyber security risk assessments
Maintain awareness of industry best practices for data maintenance handling as it relates to your role
Manage a comprehensive Governance, Risk and Compliance program
Adhere to and champion policies, guidelines and procedures pertaining to the protection of information assets
Manage external security, privacy, and compliance requirements, including both internal requirements for vendors as well as external requirements placed on Hive
Report actual or suspected security and/or policy violations/breaches
Define, develop, implement, and maintain our policies and processes that enable consistent, effective privacy practices that minimize risk and ensure the confidentiality of protected information, paper and/or electronic, across all media types and comply with applicable privacy laws and regulations
Support Hive’s security review process from beginning to end by identifying all necessary internal stakeholders based on the request (e.g., security survey, audit, review), assembling relevant and appropriate documentation, drafting responses, scheduling and leading calls/meetings, and communicating follow-up activities
Serve as a subject matter expert for information security principles and practices (especially as they pertain to vendors and cloud security), and promoting a culture of security throughout the firm
Interface with staff throughout the firm to facilitate the efficient and secure use of technology services
Bachelor's degree or related experience
Minimum 4+ years experience related to conducting risk-based assessment for information systems and/or operations
Minimum 1+ years experience running a comprehensive Governance, Risk and Compliance program
Strong knowledge of applicable privacy laws (CCPA/CPRA, GDPR)
Thorough understanding of vulnerability management, penetration testing, and attack simulations
Experience supporting enterprise-wide Security Compliance programs designed to anticipate, assess, and minimize control gaps and audit findings
Ability to communicate in a written and oral format to technical and non-technical audiences in a business-friendly manner
no one needs to push you to excel; can handle multiple projects and dynamic priorities without missing a beat
The work you do here will have a noticeable and direct impact on the development of the company.
stock options may be offered in addition to the range provided here.
#


  • Site Manager

    7 days ago


    San Francisco, CA, United States Security Industry Specialists Full time

    About this position: • Department: Operations • Location (City/State): San Francisco, CA • Employment Type: Full time About us: Security Industry Specialists, Inc. (SIS) provides security solutions to some of the most recognized companies and brands in the world. We deliver services that consistently exceed those of our peers. We accomplish this...


  • San Jose, California, United States GardaWorld Security Services Full time

    Job Summary JOB SNAPSHOTJob Title: Client Services ManagerLocation: San Jose, CAEnvironment: Corporate Office + In the fieldSalary: $85,000 / annually W/ $700 Car AllowanceGeneral Job Functions: client liaison, security operations, payroll, schedulingIncluded Benefits/Perks: medical, dental, vision insurance, 401k (company match), generous PTOWho is...

  • Compliance Engineer

    2 weeks ago


    San Francisco, United States OpenAI Full time

    About the Team Governance, Risk, and Compliance (GRC) is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The GRC team provides security assurances and builds compliance for OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and...


  • San Jose, United States Vets Hired Full time

    About the job Security Compliance Specialist Responsibilities: Support the maintenance of strong governance, risk, and the compliance process for ISO 27001. Continuously improve the security framework, methodology, standards, and system of internal controls. Govern the NCR process and ensure corrective actions are completed. Establish and monitor...


  • San Francisco, CA, United States Cyber Crime Full time

    Our software enables leaders, operators, and analysts to better understand the changing world around us in real time and make informed decisions when the stakes are high. Our software enables leaders, operators, and analysts to better understand the changing world around us in real time and make informed decisions when the stakes are high. As a Senior...


  • San Francisco, CA, United States Contrast Security, Inc Full time

    ???? **Privacy Notice****Director/Senior Alliance Sales Manager** San Francisco, Bay Area / Sales & Business Development Alliances / Full-time Contrast Security is the worlds leading provider of security technology that enables software applications to protect themselves against cyberattacks, heralding the new era of self-protecting software. Contrast's...


  • San Diego, United States RSI Security Full time

    Job DescriptionJob DescriptionTHIS IS A REMOTE, WORK-FROM-HOME POSITION.The starting salary range is based on your experience, education, and skills. There is also bonus potential for this position.RSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build...


  • San Diego, United States RSI Security Full time

    THIS IS A REMOTE, WORK-FROM-HOME POSITION.The starting salary range is based on your experience, education, and skills. There is also bonus potential for this position.RSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build and maintain a strong team...


  • San Diego, United States RSI Security Full time

    THIS IS A REMOTE, WORK-FROM-HOME POSITION.The starting salary range is based on your experience, education, and skills. There is also bonus potential for this position.RSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build and maintain a strong team...


  • San Diego, United States RSI Security Full time

    Job DescriptionJob DescriptionTHIS IS A REMOTE, WORK-FROM-HOME POSITION.The starting salary range is based on your experience, education, and skills. There is also bonus potential for this position.RSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build...

  • Senior Manager

    2 weeks ago


    San Francisco, United States Vonage Full time

    Senior Manager - Regulations, Compliance & Privacy Product  Vonage Product Management Mission: The Vonage API Communications Group is an emerging leader in the $10B+ cloud communications platform (CPaaS) market. Customers such as Airbnb, Viber, Whatsapp, Snapchat, and many others depend on our APIs and SDKs to connect with their customers all over...


  • San Francisco, CA, United States OpenAI Full time

    Governance, Risk, and Compliance (GRC) is at the foundation of OpenAI’s mission to ensure that artificial general intelligence benefits all of humanity. The GRC team provides security assurances and builds compliance for OpenAI’s technology, people, and products. We are technical in what we build but are operational in how we do our work, and are...


  • San Francisco, United States Opal Security Full time

    Opal is building the next generation of access management. We've all felt the pain of not getting the access we need to do our job. At Opal, we’re building a central hub for authorization to make access management automated, intelligent, and easy to use. We are taking an age old problem in enterprise software and making it simple. Our product prioritizes...


  • San Francisco, CA, United States OpenAI Full time

    Governance, Risk, and Compliance (GRC) is at the foundation of OpenAI’s mission to ensure that artificial general intelligence benefits all of humanity. The GRC team provides security assurances and builds compliance for OpenAI’s technology, people, and products. We are technical in what we build but are operational in how we do our work, and are...

  • TPRM Security

    2 weeks ago


    Burbank, CA, United States US Tech Solutions Full time

    Title: TPRM Security & Compliance Specialist Duration: 6 Months Contract Responsible for planning, conducting, and reporting on third party assessments including assessment planning, execution, and reporting, and providing quality assurance reviews of assessments conducted by others. Ability to evaluate the services provided by vendors, timely review...


  • San Francisco, CA, United States Pave Full time

    Full Time] Senior Security Engineer at Pave (United States) | BEAMSTART Jobs Senior Security Engineer Full Time Stock Options Today, teams cobble together hundreds of messy spreadsheets and outdated surveys to determine how to compensate their employees. At best, they’re leveraging stale data from an industry that is quickly evolving past it. Add...


  • San Jose, United States Sunstates Security Full time

    Overview Join one of the fastest-growing and largest privately held security companies in the U.S.! Since 1998, Sunstates Security has established a reputation for providing excellent customer service and quality work environments for its team across the country. We're committed to hiring, developing, and retaining a diverse and exceptionally qualified...


  • San Jose, United States Sunstates Security Full time

    Overview Join one of the fastest-growing and largest privately held security companies in the U.S.! Since 1998, Sunstates Security has established a reputation for providing excellent customer service and quality work environments for its team across the country. We're committed to hiring, developing, and retaining a diverse and exceptionally qualified...


  • San Jose, United States Sunstates Security Full time

    OverviewJoin one of the fastest-growing and largest privately held security companies in the U.S.! Since 1998, Sunstates Security has established a reputation for providing excellent customer service and quality work environments for its team across the country. We're committed to hiring, developing, and retaining a diverse and exceptionally qualified...


  • San Jose, United States Sunstates Security Full time

    OverviewJoin one of the fastest-growing and largest privately held security companies in the U.S.! Since 1998, Sunstates Security has established a reputation for providing excellent customer service and quality work environments for its team across the country. We're committed to hiring, developing, and retaining a diverse and exceptionally qualified...