Home > Find Jobs

Job Search

A tropical beach
Absolute Software company logo

Absolute Software

Canada

Posted on: 27 February 2024

Experience

n/a

Work

n/a

Employee Type

n/a

Salary Range

n/a

Senior Manager, Risk and Compliance

The Senior Manager of Risk and Compliance will be a senior member of the Security, Risk, and Compliance team. This position will ensure the success of Absolute’s risk management, ISO 27001, SOC 2, FedRAMP, and internal controls programs. The successful candidate must have a proven track-record of working closely with internal and external stakeholders to understand and safeguard the assets, people, and processes across a global organization.

Responsibilities:
Lead of the team responsible for the internal and external audit assessments, risk management, and data privacy activities.
Own the role in establishing and maintaining compliance programs as needed (e.g., FedRAMP, SOC 2, ISO/IEC:27001, GDPR, etc.).
Lead the efforts to identify new compliance frameworks relevant to our customers and best practices to drive compliance and eventual audits/certifications, when possible and appropriate.
Ensure the effectiveness of the Security and Privacy governance controls, including policies, vendor risk management, and incident response.
Own the maintenance of the security governance library.
Improve and implement strategies for the third-party risk management program.
Review customer contracts with respect to Absolute’s obligations and service level agreements (SLAs) around security and privacy.
Provide ongoing program metrics and reporting.
Conduct risk assessments and performs risk management activities to identify and prioritize risks and assist in the development of mitigation activities.
Drive the development of governance processes and performance metrics to ensure the services consistently deliver value to the enterprise.
Work with the business to translate and integrate privacy requirements into product and development requirements.
Manage privacy impact assessments for new products, tools, and processes.

Qualifications:
Bachelor’s degree, with a technology or business emphasis, or equivalent education and experience.

Certifications and Experience:
Possess one or more of the following industry certifications:
CISSP / CISA / CISM / CRISC
Other industry recognized Information Security certifications
Minimum of 3 years experience in leading a team and 7 years experience in information security
Demonstrated knowledge of current cloud platforms, services, and security best practices for their protection
Demonstrated knowledge and understanding of information security industry standards (e.g. SOC 2, ISO 27001, NIST CSF, FedRAMP), and legislative/regulatory requirements (e.g. SOX, PIPEDA, etc.)
Adaptable to new technologies and challenges not previously encountered.
Able to build strong relationships and communicate effectively with a diverse set of stakeholders, including business leaders, operational staff, and technical engineers.
Proven project management experience
Excellent written and oral communication skills, with the ability to work with both technical and business users
The base pay range for this position is from $140,000 - $160,000 annually; the base pay offered is determined by the market location and may vary depending on job-related knowledge, skills, experience, and internal equity. As part of our total rewards offering, permanent employees in this position may be eligible for our annual bonus program.

Why Work For Us:
You’re resilient and passionate about securing the Work from Anywhere era.
So are we.

We’re in search of the best and the brightest – everyone from innovators, sellers and marketers to financers, operators and especially customer relationship managers – we’re looking for top tier talent to help us shape the next decade of security, drive innovation that enables customers with truly disruptive solutions and are dedicated to making a meaningful difference.
Headquartered in Seattle, Washington with international offices in Vancouver - BC, Austin - TX, Boulder - CO, Ankeny – IA, Reading - UK and Ho Chi Minh City – Vietnam, Absolute Software accelerates customers’ shift to work-from-anywhere through the industry’s first self-healing Zero Trust platform, ensuring maximum security and uncompromised productivity. Only Absolute is embedded in more than half a billion devices, offering a permanent digital connection that intelligently and dynamically applies visibility, control and self-healing capabilities to endpoints, applications, and network access to ensure their cyber resilience tailored for distributed workforces.

Our vision is to be the world’s most trusted security company – and to empower end users to connect securely and from anywhere, to all the applications they need to collaborate and get their work done, without interruptions and with an optimal network experience. Absolute currently serves approximately 16,000 customers with more than 13 million activated endpoints globally. G2 recognized Absolute as a Leader in the Winter 2022 Endpoint Management and Zero Trust Networking Grid Reports, reflecting our continued customer satisfaction across product lines. To learn more about Absolute, visit our website at www.absolute.com or visit our YouTube channel

#ABSIND

Tags

risk management
Apply to job