Chief Information Security Officer

3 weeks ago


Palo Alto CA, United States Trustero, Inc. Full time

About Us:

Trustero uses AI and automation to help teams achieve and maintain information security and privacy compliance. With our commitment to excellence, we have become a trusted partner for businesses of all sizes, including large enterprises. As we continue to expand, we are seeking a highly skilled and experienced Chief Information Security Officer (CISO) to lead our efforts in securing our systems, data, and operations.

Position Overview:

As the CISO of Trustero, you will be at the forefront of ensuring the security and compliance of our organization, products, and services. You will be accountable for our internal security and GRC programs, partner with the go-to-market and product management teams to cater to enterprise customers' unique needs, establish thought leadership in the GRC space, and influence external stakeholders. The ideal candidate will bring deep expertise in cybersecurity, GRC, and a proven track record of building and securing SaaS platforms.

Key Responsibilities:

  1. Internal Security Program: Take ownership of the development and maintenance of Trustero's internal security program, implementing best practices to protect sensitive data and maintain a secure operating environment.

  2. Internal GRC Program: Lead the development and management of Trustero's internal governance, risk, and compliance (GRC) program, ensuring alignment with industry standards and regulations.

  3. Business Development Partnership: Collaborate closely with the go-to-market team to identify, engage, and support enterprise customers. Leverage your security expertise to assist in business development efforts, including participating in customer meetings, presentations, and proposal development.

  4. Product Management Partnership: Work closely with the product management team to ensure that Trustero's SaaS product aligns seamlessly with the evolving needs of enterprise customers. Provide insights and guidance to shape product development, enhancements, and feature prioritization.

  5. Thought Leadership: Establish Trustero as a thought leader in the GRC space by actively participating in industry events, conferences, and publishing articles or whitepapers on relevant topics.

  6. External Influence: Build relationships and collaborate with external stakeholders in the GRC community to influence and shape industry standards and practices.

  7. Incident Response: Develop and manage an incident response plan, including coordination during security incidents or breaches.

  8. Security Monitoring: Implement and oversee a robust security monitoring and threat detection system, including regular vulnerability assessments.

  9. Team Leadership: Build and lead high-performing cybersecurity and GRC teams, fostering a culture of continuous improvement and security awareness.

  10. Strategic Planning: Develop and execute a strategic cybersecurity roadmap that aligns with Trustero's business objectives.

Why Join Us:

  • Opportunity to lead and shape the cybersecurity strategy of a forward-thinking SaaS startup.

  • Competitive compensation package and equity opportunities.

  • Collaborative and innovative work environment.

  • Opportunity to make a meaningful impact on the GRC landscape.

  • Career growth and development opportunities as the company expands.

If you are a cybersecurity expert with a passion for GRC, thought leadership, and a drive to secure Trustero and our enterprise customers, we invite you to apply for the role of Chief Information Security Officer. Help us build a safer future for Trustero and the businesses we serve.

Equal Opportunity Employer

Trustero is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, color, gender identity or expression, marital status, national origin, disability, protected veteran status, race, religion, pregnancy, sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.

  • Bachelor's or Master's degree in Cybersecurity, Information Security, or a related field or equivalent experience.

  • Extensive experience in leading cybersecurity efforts, with a focus on securing SaaS platforms.

  • Deep understanding of governance, risk, and compliance (GRC) principles and practices.

  • Strong knowledge of cybersecurity best practices, risk management, and regulatory compliance.

  • Proven ability to collaborate with cross-functional teams, including product management and go-to-market teams.

  • Excellent communication skills and the ability to convey complex security concepts to both technical and non-technical stakeholders.

  • Track record of thought leadership and influence in the GRC space, including participation in industry associations and events.

  • CISSP or similar certifications or equivalent experience

#J-18808-Ljbffr

  • Palo Alto, California, United States Atechstar Full time

    Job DescriptionResponsiblities Develop and execute implementation of near and long-term security strategy and goals in alignment. Drive security risk analysis mitigation and remediation plans. Create and communicate security strategies and plans to the executive team staff partners customers and stakeholders Design and implement disaster recovery and...


  • PALO ALTO, United States Atechstar Full time

    Job DescriptionResponsiblities Develop and execute implementation of near and long-term security strategy and goals in alignment. Drive security risk analysis mitigation and remediation plans. Create and communicate security strategies and plans to the executive team staff partners customers and stakeholders Design and implement disaster recovery...

  • Security Officer

    7 days ago


    Palo Alto, United States Allied Universal® Full time

    Security Officer - Full Time **Overview**: Allied Universal®, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve....

  • Security Officer

    1 month ago


    Palo Alto, United States Allied Universal® Full time

    Security Officer - Full Time **Overview**: Allied Universal®, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve....


  • Palo Alto, United States Allied Universal® Full time

    Cleared Security Officer - Full Time **Overview**: Allied Universal®, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we...

  • Office Manager

    1 month ago


    Palo Alto, United States Esquire Recruiting, LLC Full time

    Office Manager | AM LAW 50 Firm | Palo Alto, CA Our prestigious and globally recognized AM LAW 50 client is hiring an experienced law firm Office Manager for their Palo Alto, CA office. The office manager will be responsible for the day-to-day operations of the office in support of their clients and lawyers. At the direction of the Director of Administration...

  • Office Manager

    4 weeks ago


    Palo Alto, United States Esquire Recruiting, LLC Full time

    Office Manager | AM LAW 50 Firm | Palo Alto, CA Our prestigious and globally recognized AM LAW 50 client is hiring an experienced law firm Office Manager for their Palo Alto, CA office. The office manager will be responsible for the day-to-day operations of the office in support of their clients and lawyers. At the direction of the Director of Administration...

  • Office Manager

    4 days ago


    Palo Alto, United States Esquire Recruiting Full time

    Office Manager | AM LAW 50 Firm | Palo Alto, CA Our prestigious and globally recognized AM LAW 50 client is hiring an experienced law firm Office Manager for their Palo Alto, CA office. The office manager will be responsible for the day-to-day operations of the office in support of their clients and lawyers. At the direction of the Director of Administration...


  • Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....


  • San Diego, CA, United States ActioNet Full time

    DescriptionActioNet has an opportunity for an Information System Security Engineer (ISSE) requiring a Secret clearance located in San Diego County, CA.. ActioNet is an IT service provider and solutions integrator headquartered in Vienna, VA that works with the Federal Government and Department of Defense. In this role, you will:Salary Range...


  • Palo Alto, United States Obsidian Security Full time

    Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business’ most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization. Obsidian proudly offers the industry's...


  • Palo Alto, United States Xage Security Full time

    About Xage SecurityXage is the first and only zero trust real-world security company. Powered by the Xage Fabric, the company’s Identity & Access Management (IAM), remote access and dynamic data security solutions allow customers to secure, manage and transform operations. With its distributed, scalable and easy-to-operate Fabric, Xage solves the complex...


  • Palo Alto, California, United States Elevance Health Full time

    Business Strategy Planning Director/Chief of Staff-CarelonLocation: This position will work a hybrid model (remote and office). Must reside within 50 miles/1 hour commute of an Elevance Health location.A proud member of the Elevance Health family of companies, Carelon brings together the company's healthcare services brands and 40,000+ associates to help...

  • Principal Engineer

    1 week ago


    Palo Alto, United States Xage Security Full time

    About Xage Security Xage is the first and only zero trust real-world security company. Powered by the Xage Fabric, the company’s Identity & Access Management (IAM), remote access and dynamic data security solutions allow customers to secure, manage and transform operations. With its distributed, scalable and easy-to-operate Fabric, Xage solves the complex...


  • Palo Alto, United States Elevance Health Full time

    Business Strategy Planning Director/Chief of Staff-Carelon Location: This position will work a hybrid model (remote and office). Must reside within 50 miles/1 hour commute of an Elevance Health location. A proud member of the Elevance Health family of companies, Carelon brings together the company’s healthcare services brands and 40,000+...

  • Principal Engineer

    2 weeks ago


    Palo Alto, United States Xage Security Full time

    About Xage Security Xage is the first and only zero trust real-world security company. Powered by the Xage Fabric, the company’s Identity & Access Management (IAM), remote access and dynamic data security solutions allow customers to secure, manage and transform operations. With its distributed, scalable and easy-to-operate Fabric, Xage solves the complex...


  • Palo Alto, United States Obsidian Security Full time

    About Us: Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization. Obsidian proudly offers the...


  • Palo Alto, United States Obsidian Security Full time

    About Us: Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business’ most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization.  Obsidian proudly offers the...


  • Palo Alto, United States Obsidian Security Full time

    About Us: Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business’ most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization. Obsidian proudly offers the...

  • Security Officer

    6 days ago


    Elk Grove, CA, United States Platinum Security Full time

    Job Overview:We are seeking a dedicated Security Officer to join our team. The Security Officer will be responsible for maintaining a safe and secure environment for customers and employees. We currently have part time shifts available.Duties:- Conduct regular patrols of the premises to ensure security- Monitor surveillance equipment- Enforce security...