Information Security Risk Management Director

5 days ago


San Jose, California, United States Bill Full time
About the Role

We are seeking an experienced Information Security Risk Management Director to lead our security strategy and risk management function. As a key member of our Information Security team, you will be responsible for developing and implementing a comprehensive security risk management program that aligns with our business objectives.

Key Responsibilities
  • Lead the Security Risk Management Program: Develop and implement a security risk management program that identifies, assesses, and mitigates potential security risks to our organization.
  • Conduct Security Risk Assessments: Conduct regular security risk assessments to identify potential security threats and vulnerabilities within our infrastructure and applications.
  • Communicate Security Risks: Communicate identified security risks and their potential impact to stakeholders, including technical and non-technical audiences.
  • Develop Remediation Strategies: Develop and implement strategies for security risk remediation, ensuring alignment with technical, compliance, and business requirements.
  • Provide Expert Guidance: Provide expert guidance on security controls and best practices to cross-functional teams and guide risk mitigation.
  • Stay Up-to-Date with Industry Standards: Maintain up-to-date knowledge of industry standards, regulatory requirements, and emerging threats to inform risk assessment and remediation processes.
Requirements
  • 10+ Years of Experience: 10+ years of experience in security risk assessment, with a focus on qualitative analysis, or equivalent and relevant security experience.
  • Strong Technical Knowledge: Strong technical knowledge of security controls, including but not limited to access controls, encryption, network security, and vulnerability management.
  • Experience with GRC Frameworks: Demonstrated experience working within a GRC framework, with an understanding of regulatory and compliance requirements (e.g., PCI DSS, SOC).
  • Excellent Communication Skills: Excellent communication skills at all levels, with the ability to articulate complex technical concepts to diverse audiences.
  • Proven Ability to Work Collaboratively: Proven ability to work collaboratively with engineering teams to assess and mitigate security risks.
Preferred Skills
  • Experience with Security Assessment Tools: Experience with security assessment tools and methodologies.
  • Knowledge of Cloud Security Best Practices: Knowledge of cloud security best practices and technologies (e.g., AWS, Azure, GCP).
  • Familiarity with Security Incident Response: Familiarity with security incident response, vulnerability triaging, and threat assessments.
About Bill

Bill is a leader in financial automation software for small and mid-size businesses. We are dedicated to automating the future of finance so businesses can thrive. We are a trusted partner of leading U.S. financial institutions, accounting firms, and accounting software providers.

We are committed to creating a culture that is inclusive, diverse, and welcoming to all. We believe that our differences are what make us stronger and more innovative. We are proud to be an Equal Opportunity Employer and welcome applications from diverse candidates.



  • San Jose, California, United States Bill Full time

    About the RoleWe are seeking a highly skilled Information Security Risk Management Director to lead our security strategy and risk management function. As a champion of cybersecurity, you will be responsible for developing and implementing a comprehensive risk management program that aligns with our business priorities.Key ResponsibilitiesLead the...


  • San Jose, California, United States Bill Full time

    About the Role:BILL, a leader in financial automation software for small and mid-size businesses, is seeking an experienced Cybersecurity Risk Management Director to lead the security strategy for our growing Security Risk Management function. Reporting to the Deputy CISO, this role will be responsible for developing and implementing a comprehensive cyber...


  • San Jose, California, United States Ponderosa Management LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Risk Management Director to join our team at Ponderosa Management LLC. As a key member of our Information Security department, you will be responsible for leading the security strategy for our growing Security Risk Management function.Key ResponsibilitiesLead the Comprehensive Cyber Risk Management...


  • San Jose, California, United States Cadence Design Systems Full time

    About the RoleCadence Design Systems is seeking a highly skilled and experienced Cybersecurity Leader to join our team as an Information Security Director. This is a critical role that requires a strong understanding of current security threats, techniques, and landscape, as well as a dedicated and self-driven desire to research current and emerging threats...


  • San Jose, California, United States ISACA Full time

    Job SummaryThe Deputy Director, Enterprise Security and Risk Management plays a critical role in safeguarding our organization's operations and ensuring the safety and security of our facilities, employees, and the public. If you are a dedicated security professional with a passion for public service and a proven track record in security management, we...


  • San Jose, California, United States PalAmerican Security Full time

    Job Summary:PalAmerican Security is seeking a highly skilled and motivated Security Services Manager to oversee security contracts and lead a team to deliver exceptional results.Key Responsibilities:Recruit, hire, and train new security personnelProvide performance feedback and recognize talent for management rolesEnsure security officers are adequately...

  • Security Officer

    7 days ago


    San Jose, California, United States Inter-Con Security Full time

    Job SummaryInter-Con Security is seeking a highly skilled Security Officer to join our team of elite security professionals. As a Security Officer, you will be responsible for securing high-risk assets and providing advanced security solutions to our clients.Key ResponsibilitiesProvide security services to high-risk clients and assetsConduct security patrols...


  • San Jose, California, United States Protingent Full time

    Job Title: Information Technology Security AnalystJob Summary:We are seeking a highly skilled Information Technology Security Analyst to join our team at Protingent. As a key member of our security team, you will be responsible for identifying and mitigating potential security risks, ensuring compliance with industry standards and regulations, and...


  • San Francisco, California, United States Digit Savings Bonus Full time

    About the RoleThe Director, Business Information Security Officer is a critical leadership position at Digit Savings Bonus, responsible for overseeing the execution of our Information Security Program. This individual will define and maintain an ongoing Digit-focused Information Security roadmap, partnering with technical and business leaders to assess...


  • San Diego, California, United States Risk & Insurance Management Society Inc Full time

    ABOUT US:Risk & Insurance Management Society Inc. is a prominent organization dedicated to advancing the practice of risk management and insurance across various sectors. We operate nationwide, fostering a collaborative environment with a team of skilled professionals committed to excellence.The Risk Manager will be responsible for orchestrating and...


  • San Francisco, California, United States Jobot Full time

    Jobot is thrilled to present an opportunity for an Information Security Specialist to join our dynamic Information Security team. We seek a proactive, driven individual eager to contribute positively to our organization.Salary: $140,000 - $150,000 per yearAbout Us:This position involves direct oversight of a team dedicated to maintaining the confidentiality,...


  • San Jose, California, United States LeadStack Inc. Full time

    LeadStack Inc. is a distinguished, rapidly expanding, certified minority-owned (MBE) staffing services provider specializing in contingent workforce solutions. As a recognized leader in the industry and certified as a Great Place to Work, we take pride in collaborating with some of the most esteemed Fortune 500 companies.Position: Compliance and Risk...


  • San Jose, California, United States LeadStack Inc. Full time

    LeadStack Inc. is a recognized leader in staffing solutions, providing exceptional services as a certified minority-owned (MBE) provider of contingent workforce. We are proud to collaborate with esteemed Fortune 500 companies, offering a dynamic work environment that has earned us accolades as a Great Place to Work.Position: Compliance and Risk Management...

  • Security Manager

    7 days ago


    San Jose, California, United States Cobham Advanced Electronic Solutions Full time

    About the RoleWe are seeking a highly skilled Security Manager to join our team at Cobham Advanced Electronic Solutions. As a key member of our security team, you will be responsible for overseeing and monitoring all security aspects of our Department of Defense (DoD) and other industrial/physical security program activities.Key ResponsibilitiesProvide...


  • San Francisco, California, United States SoFi Full time

    About the RoleWe are seeking a highly skilled and experienced Director, Lending Fraud Management to join our Risk Management team at SoFi. As a key member of our team, you will be responsible for ensuring the growth of our lending and other member-related activities are consistent with our risk appetite.Key ResponsibilitiesDesign, implement, monitor, and...


  • San Jose, California, United States Frontend Arts Full time

    Frontend Arts is a dynamic organization dedicated to enhancing team collaboration and project management through innovative solutions. Our mission is to empower teams to streamline workflows and create secure solutions using intuitive, no-code tools. We are in search of a dedicated professional to contribute to the success of our Third Party Risk Management...


  • San Diego, California, United States Vistage Worldwide, Inc. Full time

    About the RoleVistage Worldwide, Inc. is seeking a seasoned Information Security Manager to spearhead our Information Security (IS) and Information Assurance (IA) program. As a key member of our team, you will be responsible for managing and operating security controls throughout the enterprise, providing oversight and verification of user and customer...

  • Security Director

    6 days ago


    San Diego, California, United States Philips Full time

    Job TitleSecurity Director - Ambulatory Monitoring & DiagnosticsJob DescriptionAbout the RoleThe Security Director is responsible for leading the strategic direction of the security operations function within the Ambulatory Monitoring & Diagnostics (AM&D) business; ranging from planning and budgeting, to motivational and promotional activities expounding the...


  • San Francisco, California, United States Digit Savings Bonus Full time

    About the RoleThe Director, Business Information Security Officer is a critical leadership position at Digit Savings Bonus, responsible for overseeing the execution of our Information Security Program. This individual will define and maintain an ongoing Digit-focused Information Security roadmap, partnering with technical and business leaders to assess...


  • San Jose, California, United States Zscaler Full time

    At Zscaler, our Engineering team has developed the most extensive cloud security platform globally, and we continue to innovate. With over 100 patents and ambitious plans for service enhancement and global expansion, our team has established us as the leader in cloud security, serving more than 15 million users across 185 countries. We invite you to bring...