Current jobs related to Infosec or GRC Leader - San Francisco - Avant Digital

  • GRC/ Infosec Lead

    4 days ago


    San Francisco, California, United States Avant Digital, Inc. Full time

    Job Title: Infosec or GRC LeaderLocation: San Francisco, CA (Remote position)Duration: 6+ Months (Contract)Work Time zone: PST HoursJob Summary:We are seeking an experienced Infosec or GRC Leader to join our team at Avant Digital, Inc. The successful candidate will be responsible for implementing and managing Information Security Management Systems in...


  • San Francisco, California, United States Avant Digital, Inc. Full time

    Job Description:Job Title: Infosec or GRC LeaderLocation: Remote positionDuration: 6+ Months (Contract)Work Time zone: PST HoursKey Responsibilities:Support the implementation and management of Information Security Management Systems in accordance with ISO 27001 standards.Contribute to the development and maintenance of a robust Risk Management program,...

  • GRC/ Infosec Lead

    3 weeks ago


    San Francisco, California, United States Avant Digital, Inc. Full time

    Job Title: GRC/ Infosec LeadJob Summary:Avant Digital, Inc. is seeking a highly skilled GRC/ Infosec Lead to join our team. As a key member of our organization, you will be responsible for implementing and managing Information Security Management Systems in accordance with ISO 27001 standards.Key Responsibilities:Information Security Management: Develop and...


  • San Francisco, California, United States Sierra Full time

    About UsAt Sierra, we're revolutionizing the way companies build autonomous AI agents for customer service, commerce, and more. Our in-person team in San Francisco is guided by a set of core values: Trust, Customer Obsession, Craftsmanship, Competitive Intensity, and Family. These values drive our actions and define our culture.Job SummaryWe're seeking a...


  • San Francisco, California, United States Prosper Full time

    About the RoleWe are seeking a highly motivated and detail-oriented GRC Compliance Specialist to join our team at Prosper. As a key member of our Governance, Risk, and Compliance (GRC) team, you will play a critical role in supporting the company's security compliance initiatives and ensuring the effective management of risk.Key ResponsibilitiesDevelop and...

  • GRC Consultant

    1 week ago


    San Martin, California, United States SilverWorks Full time

    About SilverWorksWe are an innovative medium-sized software company with over 550 highly qualified employees nationwide.Our MissionWe offer industry-specific, individually configurable software solutions with our R2C product family in the field of Governance, Risk & Compliance.Our ExpertiseWe are market leaders in the Energy and Water Industry business area,...


  • San Diego, California, United States VirtualVocations Full time

    VirtualVocations is seeking a seasoned sales professional to drive sales strategy and lead a high-performing sales team. Key Responsibilities * Develop and implement effective sales strategies to create and manage a robust pipeline * Establish and enforce a rigorous sales process, providing deal support to Account Executives * Design and deliver onboarding...

  • Governance, Risk,

    2 weeks ago


    San Francisco, CA, United States Sierra Full time

    About Us: At Sierra, we're building a platform to enable every company in the world to build their own autonomous AI agents for everything from customer service to commerce. We are primarily an in-person company based in San Francisco. We are guided by a set of values that are at the core of our actions and define our culture: Trust, Customer Obsession,...


  • San Francisco, California, United States Edward Jones Full time

    Job OverviewThe Digital, Data, & Operations (DDO) organization at Edward Jones is the execution arm of the Firm, bringing the strategy of the enterprise to life. As a key member of the DDO First Line Risk capability, you will play a critical role in executing a risk program that inspires the organization.Key ResponsibilitiesSupport the integration of...

  • Principal Consultant

    2 months ago


    San Francisco, United States Infosys Consulting Full time

    Principal- IRM Architect (Service Now)Location: · Boston, MA· New York, NY· Basking Ridge, NJ· Atlanta, GA· Chicago, IL· Dallas, TX· Houston, TX· Seattle, WA· Palo Alto, CA· San Francisco, CAAbout the RoleAs an experienced ServiceNow IRM Architect, you will lead, plan, and deliver ServiceNow GRC projects. You will serve as the key technical...

  • Principal Consultant

    2 months ago


    San Francisco, United States Infosys Consulting Full time

    Principal- IRM Architect (Service Now)Location: · Boston, MA· New York, NY· Basking Ridge, NJ· Atlanta, GA· Chicago, IL· Dallas, TX· Houston, TX· Seattle, WA· Palo Alto, CA· San Francisco, CAAbout the RoleAs an experienced ServiceNow IRM Architect, you will lead, plan, and deliver ServiceNow GRC projects. You will serve as the key technical...


  • San Francisco, United States Cyber Crime Full time

    Tempe, Arizona, United StatesPosition SummaryDeloitte’s Risk & Financial Advisory Services help our clients to be secure, vigilant, and resilient in the face of an ever-increasing array of cyber threats and vulnerabilities. Our Cyber Risk practice helps organizations with the management of information and technology risks by delivering end-to-end solutions...


  • San Diego, California, United States Vistage Worldwide, Inc. Full time

    Job Title: Information Security ManagerVistage Worldwide, Inc. is seeking a seasoned Information Security Manager to spearhead our Information Security (IS) and Information Assurance (IA) program. As a key member of our IT team, you will collaborate closely with business leaders to enhance our technical defenses, refine policies, elevate security awareness,...


  • San Diego, California, United States Vistage Worldwide, Inc. Full time

    {"title": "Information Security Manager", "content": "Job SummaryVistage Worldwide, Inc. is seeking an experienced Information Security Manager to lead our Information Security (IS) and Information Assurance (IA) program. As a key member of our IT team, you will be responsible for managing and operating security controls throughout the enterprise, providing...


  • San Jose, California, United States Bill Full time

    About the Role:BILL, a leader in financial automation software for small and mid-size businesses, is seeking an experienced Cybersecurity Risk Management Director to lead the security strategy for our growing Security Risk Management function. Reporting to the Deputy CISO, this role will be responsible for developing and implementing a comprehensive cyber...


  • San Rafael, California, United States BioMarin Pharmaceutical Inc. Full time

    About the RoleBioMarin Pharmaceutical Inc. is seeking a highly skilled and experienced Global Cyber Security Leader to join our team. As a key member of our Information Technology department, you will be responsible for developing and implementing our overall cybersecurity strategy, ensuring the confidentiality, integrity, and availability of our systems and...


  • San Mateo, California, United States Visa Full time

    About the RoleVisa is seeking a highly skilled Senior Risk Management Leader to join our Enterprise Risk Management (ERM) team. As a Senior Risk Management Leader, you will play a critical role in identifying, assessing, and mitigating risks that may impact Visa's objectives and operations.Key ResponsibilitiesLead Organizational KRI Effectiveness Reviews:...


  • San Jose, United States California Water Service Company Full time

    The Business Development Program Manager is responsible for seeking out new business opportunities for the Company including locating, developing, defining, analyzing, negotiating, and closing agreements; corporate development objectives including acquisitions of regulated and market-based businesses.Generates and identifies leads for new business in the...


  • San Francisco, California, United States Kandji Full time

    About KandjiKandji is a leading provider of Apple Device Management and Security Solutions. Our platform empowers organizations to manage and secure Apple devices in the enterprise and at scale. By centrally securing and managing Mac, iPhone, iPad, and Apple TV devices, IT and InfoSec teams can save countless hours of manual, repetitive work with features...


  • San Francisco, California, United States Sprinto Full time

    Sprinto stands at the forefront of automating security compliance, seamlessly integrating with any cloud infrastructure to monitor entity-level risks and controls from a unified dashboard. By elevating security standards, Sprinto guarantees compliance, fosters sound operational practices, and empowers growth with steadfast assurance. Our team comprises 200+...

Infosec or GRC Leader

4 months ago


San Francisco, United States Avant Digital Full time
Support implementing and managing Information -Security Management Systems in accordance with ISO27001 standards.Support Risk Management program and co-ordinate Risk assessment activitiesEnhance existing Common Controls to align with business & customer needs and align with Information security policy and Standards.Coordinate ISMS roll-out efforts to individual business units in scope and support ISO27001 certification effort.Manage compliance and sustaining efforts to maintain Common controls implemented at individual business units.Support Supply Chain and Third-Party Vendor Risk management program activitiesHelp prepare Security Assurance materials for internal and external audiences, including maintaining our Security responses to customer questionnaires.Prepare regular metrics related to Trust office programs, including ISMS, for management updates.Assist with evidence gathering for audits, update centralized GRC tool with audit performance, and perform related compliance activity.Assist in POC and enhancement of GRC tool supporting Trust office objectives.Perform Ad-hoc activities required to support the Trust office.Support ad-hoc meetings /updates in the early morning IST and PST Time Zone.Skill Set:8-10 Years experience in Information Security, Compliance, Risk ManagementExpertise in Information Security implementation for ISO 27001 and other relevant standards such as SOX (US role)-NIST 800- 53, CMMCPreferred Certifications: CISSP, ISO 27001 Lead Auditor or ImplementerExplore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.#J-18808-Ljbffr

by Jobble