Senior Security Compliance Analyst

REMOTE - US

Iterable

The cross channel marketing platform that powers unified customer experiences, and empowers you to create, optimize, and measure every customer interaction.

View all jobs at Iterable

Apply now Apply later

Iterable is the top-rated AI-powered customer engagement platform that helps organizations like Redfin, Priceline, Calm, and Box to activate customers with joyful interactions at scale. With Iterable, organizations drive high growth with individualized, harmonized and dynamic communications that engage customers throughout the entire lifecycle at the right time. Iterable’s data engine, ease of use, and flexible and open architecture makes it the best platform to close the data activation gap by bringing together customer data, ability to design the experiences, deliver them and optimize them. All in one platform. We’ve surpassed $200M in ARR and have raised more than $230M from top-tier investors like Index Ventures, Viking, and CRV. Nearly 1200 companies from over 50 countries around the world rely on us to captivate their many millions of users.

Iterable helps brands unlock growth in the digital era by enabling joyful customer experiences with individualized communications based real-time behavioral data, harmonized cross-channel communications based on customer lifecycle, and dynamic always-on journeys that adapt to customer signals. Our powerful customer communication platform helps marketers manage end-to-end customer engagement programs with enterprise-grade security, compliance and controls for their customers.

Iterable’s momentum grows daily and there has never been a more exciting time to join the team! We’ve been recognized as one of the Best Places to Work - SF for the past five years, recognized as one of Inc’s Best Workplaces and Fastest Growing Companies, and we were recognized on Forbes’ list of America’s Best Startup Employers in 2022. Notably, Iterable has also been listed on Wealthfront’s Career Launching Companies List and has held a top 10 ranking on the Top 25 Companies Where Women Want to Work.

We have a global presence with offices in San Francisco, New York, Denver, and London, and recently expanded our operations to Australia and New Zealand. Iterable’s reach extends worldwide, and we have remote employees across the globe. As we scale, we continue to live by our core four, founding values - Trust, Growth Mindset, Balance, and Humility. To understand the Iterable story, and learn more about our mission, explore our Culture and About Us page.

How you will make a difference:

Sr. Security Compliance Analyst - are motivated team players who ultimately will execute on work to ensure a positive security and compliance posture for Iterable.  This role will have the opportunity to work directly across all Governance Risk and Compliance programs by assisting with everything from external audits (such as SOC 2, ISO and privacy certifications) to risk assessments and to managing RFPs and Contract Reviews.  They will partner with various stakeholders across the organization to achieve the common goal of ensuring Iterable is able to meet our customers requirements for a secure organization. You’ll report directly to our Manager of Compliance. 

We're looking to expand our small but growing organization with teammates who are intellectually curious and willing to embrace challenges, all while keeping our company values of Humility, Trust, Growth Mindset, and Balance top of mind. 

One of our core values is a growth mindset and Iterable is a company where everyone can grow. If this is a role that excites you, please apply as we value applicants for the skills they bring beyond a job description.

You’ll  get to:

  • Work with our sales teams by managing RFPs, RFIs, contract reviews and customer inquiries around security and compliance.
  • Manage or produce security and privacy collateral to assist our Sales and Customer Support teams in their discussions with customers and prospects on security, privacy and compliance related matters.
  • Review security terms and conditions on both customer and vendor contracts to ensure our commitments and security practices align
  • Manage incoming compliance questions via our compliance alias for all security and privacy related inquiries
  • Assist with compliance activities such as compliance risk assessments, internal and external  compliance audits and evidence gathering (ex audits: SOC 2 Type 2, ISO27001, CBPR and PRP)
  • Complete third party risk assessments of new and existing vendors
  • Assist with risk governance by working cross functionally to describe, evaluate and govern security or privacy compliance risk through to remediation

We are looking for people who have:

  • Prior experience partnering with Engineering, Legal, Customer Success  and Sales organizations
  • Customer service mindset 
  • Working knowledge of industry standard compliance frameworks (ISO, NIST, PCI, SOC2, etc)
  • Working knowledge of risk assessment fundamentals (impact analysis, residual risk analysis, mitigation strategies, etc)
  • Experience reviewing contracts and dealing with RFPs
  • Prior exposure and technical aptitude for understanding application and infrastructure vulnerabilities; especially in cloud environments.
  • Experience assessing and speaking to compliance and security risks with customers

Perks & Benefits: 

  • Paid parental leave
  • Competitive salaries, meaningful equity, & 401(k) plan
  • Medical, dental, vision, & life insurance
  • Balance Days (additional paid holidays)
  • Fertility & Adoption Assistance
  • Paid Sabbatical
  • Flexible PTO
  • Monthly Employee Wellness allowance 
  • Monthly Professional Development allowance 
  • Pre-tax commuter benefits
  • Complete laptop workstation

The US base salary range for this position at the start of employment is 107,000 - 175,000. Within this range, individual pay is determined by specific US work location, as well as additional factors, including job-related skills, experience, relevant education or training, and internal equity considerations.

Please note that the range listed above reflects only base salary. The total compensation package includes variable pay (where applicable), equity, plus a range of benefits, including medical, dental, vision, and financial. In addition, we offer perks such as generous stipends for health & fitness and learning & development, among others.

Iterable is an Equal Employment Opportunity employer that proudly pursues and hires a diverse workforce. Iterable does not make hiring or employment decisions on the basis of race, color, religion or religious belief, ethnic or national origin, nationality, sex, gender, gender-identity, sexual orientation, disability, age, military or veteran status, or any other basis protected by applicable local, state, or federal laws or prohibited by Company policy. Iterable also strives for a healthy and safe workplace and strictly prohibits harassment of any kind. Pursuant to the San Francisco Fair Chance Ordinance and other similar state laws and local ordinances, and its internal policy, Iterable will also consider for employment qualified applicants with arrest and conviction records.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: Audits Cloud Compliance Governance ISO 27001 NIST Privacy Risk analysis Risk assessment SOC SOC 2 Vulnerabilities

Perks/benefits: Career development Competitive pay Equity / stock options Fertility benefits Fitness / gym Flex hours Flex vacation Gear Health care Insurance Medical leave Paid sabbatical Parental leave Startup environment Wellness

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.