Security Risk Management Specialist

4 weeks ago


San Jose, United States Canonical - Jobs Full time
Job DescriptionJob Description

In security risk management we're looking to harness the power of industry best practice combined with driving new innovation on how we do security risk assessments and modelling. Our security risk management team is the primary owner of the strategy and practices of how we identify, track and reduce our security risk across everything we do.

To support this we need to use industry best practices paired with emerging threat information to to promote risk identification, quantification, impact analysis, and modelling to ultimately drive decision making. In this role, you will help establish and execute a broad strategic vision for the security risk program at Canonical. You will not only work within the team but also cross-functionally with various teams across the organisation. The team contributes ideas and requirements for Canonical product security, improving the resilience and robustness of all Ubuntu customers and users subject to cyber attacks. Additionally, the team collaborates with our Organisational Learning and Development team to develop playbooks and facilitate security training across Canonical.

The security risk management team's mission is not only to secure Canonical, but also to contribute to the security of the wider open source ecosystem. They might share knowledge through public presentations and industry events, and share threat intelligence with the wider community or represent Canonical in sector-specific governance bodies.

What you will do in this role:
  • Define Canonical's security risk management standards and playbooks
  • Analyse and improve Canonical's security risk practices
  • Evaluate, select and implement new security requirements, tools and practices
  • Grow the presence and thought leadership of Canonical security risk management practice
  • Develop Canonical security risk learning and development materials
  • Work with Security leadership to present information and influence change
  • Participate in developing key risk indicators, provide inputs to the development of key control indicators, and key performance indicators for various programs
  • Apply statistical models to risk frameworks (such as FAIR, sensitivity analysis, and others)
  • Participate in risk management, decision-making, and collaborative discussions
  • Lead quantified risk assessments and understand the value of qualitative data for improvements to quality and engineering processes
  • Interpret internal or external cyber security risk analyses in business terms and recommend a responsible course of action
  • Develop templates and materials to help with self-service risk management actions
  • Monitor and identify opportunities to improve the effectiveness of risk management processes
  • Launch campaigns to perform security assessments and help mitigate security risks across the company
  • Build evaluation methods and performance indicators to measure efficiency of security functions and capabilities.
What we are looking for
  • An exceptional academic track record
  • Undergraduate degree in Computer Science or STEM, or a compelling narrative about your alternative path
  • Drive and a track record of going above-and-beyond expectations
  • Deep personal motivation to be at the forefront of technology security
  • Leadership and management ability
  • Excellent business English writing and presentation skills
  • Problem-solver with excellent communication skills, a deep technical understanding of security assessments and risk management
  • Expertise in threat modelling and risk management frameworks
  • Broad knowledge of how to operationalize the management of security risk
  • Experience in Secure Development Lifecycle and Security by Design methodology
What we offer you

We consider geographical location, experience, and performance in shaping compensation worldwide. We revisit compensation annually (and more often for graduates and associates) to ensure we recognise outstanding performance. In addition to base pay, we offer a performance-driven annual bonus. We provide all team members with additional benefits, which reflect our values and ideals. We balance our programs to meet local needs and ensure fairness globally.

  • Distributed work environment with twice-yearly team sprints in person
  • Personal learning and development budget of USD 2,000 per year
  • Annual compensation review
  • Recognition rewards
  • Annual holiday leave
  • Maternity and paternity leave
  • Employee Assistance Programme
  • Opportunity to travel to new locations to meet colleagues
  • Priority Pass, and travel upgrades for long haul company events
About Canonical

Canonical is a pioneering tech firm at the forefront of the global move to open source. As the company that publishes Ubuntu, one of the most important open source projects and the platform for AI, IoT and the cloud, we are changing the world on a daily basis. We recruit on a global basis and set a very high standard for people joining the company. We expect excellence - in order to succeed, we need to be the best at what we do. Canonical has been a remote-first company since its inception in 2004.​ Working here is a step into the future, and will challenge you to think differently, work smarter, learn new skills, and raise your game.

Canonical is an equal opportunity employer

We are proud to foster a workplace free from discrimination. Diversity of experience, perspectives, and background create a better work environment and better products. Whatever your identity, we will give your application fair consideration.

#LI-remote



  • San Jose, United States Vets Hired Full time

    About the job Security Compliance Specialist Responsibilities: Support the maintenance of strong governance, risk, and the compliance process for ISO 27001. Continuously improve the security framework, methodology, standards, and system of internal controls. Govern the NCR process and ensure corrective actions are completed. Establish and monitor performance...


  • San Jose, United States Vets Hired Full time

    About the job Security Compliance Specialist Responsibilities: Support the maintenance of strong governance, risk, and the compliance process for ISO 27001. Continuously improve the security framework, methodology, standards, and system of internal controls. Govern the NCR process and ensure corrective actions are completed. Establish and monitor...


  • San Jose, United States Vets Hired Full time

    About the job Security Compliance Specialist Responsibilities: Support the maintenance of strong governance, risk, and the compliance process for ISO 27001. Continuously improve the security framework, methodology, standards, and system of internal controls. Govern the NCR process and ensure corrective actions are completed. Establish and monitor...


  • San Jose, United States TCI Technology Consulting Inc Full time

    TCI has an immediate need for a Remote Cyber Security Specialist in Raleigh, NC. This is not a Corp2Corp opportunity. This is a long-term contract opportunity with the possibility of hire. In addition to competitive, market-rate based pay, TCI provides all our Consultants with Comprehensive Medical/Dental Insurance, 401k, Life Insurance and Long-Term...


  • San Jose, United States US Tech Solutions Full time

    Duration: 12 months contract Job Description: An Information Security Specialist interprets information security policies, standards, and other requirements as they relate to internal information system and coordinates the implementation of these and other information security requirements. The Information Security Specialist redesigns and reengineers...


  • San Jose, United States San JoseClean Energy Full time

    San José Clean Energy, or SJCE, is San José’s local, not-for-profit electricity supplier operated by the City of San José’s Energy Department. Since 2019, our dedicated and motivated team has provided clean energy for residents and businesses at competitive rates, while also offering community programs, local benefits, and increased transparency and...


  • San Jose, United States Xoriant Corporation Full time

    Hi, This is Himanshu from Xoriant, sharing the below job description for one of our open requirements, please have a look and let me know your valuable feedback along with your updated resume and best time to reach you. Job Title: Security Systems SpecialistLocation: San Jose, CA (Onsite)Duration: 6+ months contract Job DescriptionOverall support of security...


  • San Jose, United States AMISEQ Full time

    Senior Security Governance, Risk, Compliance (GRC) AnalystSan Jose, CA - Hybrid role6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, theSenior GRC Analyst will contribute to the development and operational execution of theprogram, including risk management and compliance with standards and regulations suchas...


  • San Jose, United States Amiseq Inc. Full time

    Senior Security Governance, Risk, Compliance (GRC) Analyst San Jose, CA - Hybrid role 6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, the Senior GRC Analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and regulations...


  • San Jose, United States AMISEQ Full time

    Senior Security Governance, Risk, Compliance (GRC) AnalystSan Jose, CA - Hybrid role6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, theSenior GRC Analyst will contribute to the development and operational execution of theprogram, including risk management and compliance with standards and regulations suchas...


  • San Jose, United States Amiseq Inc. Full time

    Senior Security Governance, Risk, Compliance (GRC) AnalystSan Jose, CA - Hybrid role6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, theSenior GRC Analyst will contribute to the development and operational execution of theprogram, including risk management and compliance with standards and regulations suchas...


  • San Jose, United States Amiseq Inc. Full time

    Senior Security Governance, Risk, Compliance (GRC) Analyst San Jose, CA - Hybrid role 6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, the Senior GRC Analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and regulations...


  • San Jose, United States AMISEQ Full time

    Senior Security Governance, Risk, Compliance (GRC) AnalystSan Jose, CA - Hybrid role6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, theSenior GRC Analyst will contribute to the development and operational execution of theprogram, including risk management and compliance with standards and regulations suchas...


  • San Jose, United States AMISEQ Full time

    Senior Security Governance, Risk, Compliance (GRC) AnalystSan Jose, CA - Hybrid role6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, theSenior GRC Analyst will contribute to the development and operational execution of theprogram, including risk management and compliance with standards and regulations suchas...


  • San Jose, United States GardaWorld Security Services Full time

    Job Summary JOB SNAPSHOTJob Title: Global Security Operations Center ManagerLocation: San Jose, CASalary: $100,007.96 / yearWho is GardaWorld?GardaWorld is the world's largest privately-owned security services company. We protect our clients' staff and assets, wherever they are in the world. We offer different schedules, diverse work assignments spanning...


  • San Jose, California, United States GardaWorld Security Services Full time

    Job Summary JOB SNAPSHOTJob Title: Global Security Operations Center ManagerLocation: San Jose, CASalary: $100,007.96 / yearWho is GardaWorld?GardaWorld is the world's largest privately-owned security services company. We protect our clients' staff and assets, wherever they are in the world. We offer different schedules, diverse work assignments spanning...


  • San Jose, California, United States GardaWorld Security Services Full time

    Job Summary JOB SNAPSHOTJob Title: Global Security Operations Center ManagerLocation: San Jose, CASalary: $100,007.96 / yearWho is GardaWorld?GardaWorld is the world's largest privately-owned security services company. We protect our clients' staff and assets, wherever they are in the world. We offer different schedules, diverse work assignments spanning...


  • San Francisco, United States OpenAI Full time

    About the Team The Corporate Security team at OpenAI is dedicated to ensuring the safety and security of our people and facilities. We focus on advancing artificial intelligence responsibly while safeguarding our technologies and intellectual properties worldwide. About the Role As the Risk Manager, you will spearhead efforts to identify and mitigate...


  • San Francisco, United States OpenAI Full time

    About the Team The Corporate Security team at OpenAI is dedicated to ensuring the safety and security of our people and facilities. We focus on advancing artificial intelligence responsibly while safeguarding our technologies and intellectual properties worldwide. About the Role As the Risk Manager, you will spearhead efforts to identify and mitigate...


  • San Francisco, California, United States Department Of Homeland Security Full time

    Summary Securing Travel, Protecting People - At the Transportation Security Administration, you will serve in a high-stakes environment to safeguard the American way of life. In cities across the country, you would secure airports, seaports, railroads, highways, and/or public transit systems, thus protecting America's transportation infrastructure and...