Director, GRC (Subject Matter Expert)

Remote US

Vanta

Vanta automates the complex and time-consuming process of SOC 2, HIPAA, ISO 27001, PCI, and GDPR compliance certification. Automate your security monitoring in weeks instead of months.

View all jobs at Vanta

Apply now Apply later

At Vanta, our mission is to secure the internet and protect consumer data. We believe that security should be monitored and verified continuously, and we empower companies to practice better security and prove it with ease. Vanta has a kind and talented team, and while some have prior security experience, many have been successful at Vanta without it. 

At Vanta, our mission is to secure the internet and protect consumer data. We believe that security should be monitored and verified continuously, and we empower companies to practice better security and prove it with ease. 

Vanta is growing quickly and we're continually moving upmarket, dealing with sophisticated customers with complex security and compliance environments and needs. Our Security team uses our own Security and Privacy GRC experience to meet customer demand to help grow our market share as the industry leader in compliance and security.

As a Director of GRC Subject Matter Expert, you will be a highly visible, customer-facing leader within Vanta’s Security team, responsible for representing Vanta’s Trust Management Platform to prospects and customers, as well as having a role in collaborating with internal teams to help drive and implement new features in the product.

If this sounds like you, and you're excited to use your Security and GRC experience to help grow and sell our product, we'd love to hear from you.

What you’ll do as a Director for the GRC Subject Matter Experts (SME) at Vanta:

  • Oversee the work of two primary teams. One customer facing GRC Subject Matter Expert team and one internal facing GRC Subject Matter Expert team. 

  • Lead and grow a team of the best security professionals in the world, with a view of security that is forward thinking, human-centric, and trust-based. 

  • Help define the strategy for future offerings to Vanta customers from subject matter expert teams. 

  • Provide, both individually and through your teams, expert feedback to Vanta’s Engineering, Product and Design teams on our product offerings and serve as a strong customer voice in product development.

  • Represent Vanta’s products, vision, and voice as a trusted security thought leader in public security forums.

  • Participate within the CISO leadership team and collaborate extensively with other leaders within the Security and Enterprise Engineering teams. 

  • Track the team’s performance and report goals and objectives to leaders outside of the security team

  • Partner with the Vanta's Sales and Customer Success teams to represent Vanta’s Trust Management Platform to prospects and customers 

  • Engage with executives at prospect and customer organizations to establish relationships with customers’ Security and Compliance points of contact

  • Become an expert on the security features available for customers to deploy within Vanta, including best practices for implementation

  • Use your expert knowledge of compliance frameworks like SOC 2 and ISO 27001 to advise customers regarding questions about scoping, policy creation, detailed control requirements and security best practices

  • Leverage your knowledge of running Governance, Risk, and Compliance programs to help our customers navigate this function and meet their compliance goals 

  • Coordinate with cross-functional teams to provide customers with meaningful updates on features and programs

How to be successful in this role:

  • 10+ years of experience working in the Governance, Risk, and Compliance industry 

  • Strong leadership experience and an ability to lead a team from a foundation of transparency and trust

  • Experience working with security and privacy frameworks, including SOC2, ISO 27001, ISO 27701, FedRAMP, HIPAA, GDPR, CCPA

  • Demonstrable expertise in SOC 2 or ISO 27001 at minimum

  • Experience managing a large team of people (10+)

  • Experience working and interfacing with C-level customer contacts

  • Technical expertise to understand and explain security and GRC concepts

  • Familiarity with Cloud Infrastructure, Risk Management, Vendor Risk Management, Vulnerabilities Management, and their related security processes 

  • Experience in building productive relationships and driving collaboration with both technical and non-technical teams

  • Knowledge of the cybersecurity audit process

  • Public accounting experience preferred, but not required

  • Security compliance management experience within a SaaS environment preferred, but not required

  • Professional customer facing experience preferred, but not required

  • Security certifications (e.g. CISA, CISSP) and/or formal education strongly preferred, but not required

What you can expect as a Vantan:

  • Industry-competitive compensation

  • 100% covered medical, dental, and vision benefits with dependents coverage

  • 16 weeks fully-paid parental Leave for all new parents

  • Health & wellness and remote workplace stipends

  • 401(k) matching

  • Flexible work hours and location

  • Open PTO policy

  • 9 paid holidays in the US

  • Offices in SF, NYC, Dublin, and Sydney

To provide greater transparency to candidates, we share base pay ranges for all US-based job postings regardless of state. We set standard base pay ranges for all roles based on function, level, and country location, benchmarked against similar-stage growth companies. Final offer amounts are determined by multiple factors, including candidate location, skills, depth of work experience, and relevant licenses/credentials, and may vary from the amounts listed below. The salary or OTE range for this position is $246,000 - $289,000. This role may also be eligible for commissions/bonus, equity, medical benefits, 401(k) plan, and other company perk programs.

At Vanta, we are committed to hiring diverse talent of different backgrounds and as such, it is important to us to provide an inclusive work environment for all. We do not discriminate on the basis of race, gender identity, age, religion, sexual orientation, veteran or disability status, or any other protected class. As an equal opportunity employer, we encourage and welcome people of all backgrounds to apply.

About Vanta

We started in 2018, in the wake of several high-profile data breaches. Online security was only becoming more important, but we knew firsthand how hard it could be for fast-growing companies to invest the time and manpower it takes to build a solid security foundation. Vanta was inspired by a vision to restore trust in internet businesses by enabling companies to improve and prove their security.From our early days automating security monitoring for compliance standards like SOC 2, HIPAA and ISO 27001 to creating the world's leading Trust Management Platform, our vision remains unchanged. 

Now more than ever, making security continuous—not just a point-in-time check— is essential. Thousands of companies rely on Vanta to build, maintain and demonstrate their trust— all in a way that's real-time and transparent.

#LI-remote

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  4  1  0

Tags: C CCPA CISA CISO CISSP Cloud Compliance FedRAMP GDPR Governance HIPAA ISO 27001 Monitoring Privacy Risk management SaaS SOC SOC 2 Strategy Vulnerabilities

Perks/benefits: Career development Competitive pay Equity / stock options Flex hours Flex vacation Health care Medical leave Parental leave Salary bonus Startup environment Transparency Wellness

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.