Security and Compliance Manager

Zededa
San Jose, California, US
Full-time

Making sure you fit the guidelines as an applicant for this role is essential, please read the below carefully.

ZEDEDA makes edge computing effortless, open, and intrinsically secure - extending the cloud experience to the edge. ZEDEDA reduces the cost of managing and orchestrating distributed edge infrastructure and applications, while increasing visibility, security and control.

ZEDEDA delivers a distributed, cloud-native edge management and orchestration solution, simplifying the security and remote management of edge infrastructure and applications at scale.

ZEDEDA ensures extensibility and flexibility by utilizing an open partner ecosystem with a robust app marketplace and leveraging an open architecture built on EVE-OS, from the Linux Foundation.

ZEDEDA delivers instant time to value, has thousands of nodes under management and is backed by world-class investors with teams in the US, Germany and India.

For more information, visit www.zededa.com

Security and Compliance Manager

ZEDEDA is seeking an experienced and highly motivated Security and Compliance Manager to join our team. In this role, you will be responsible for developing, managing, and implementing security and compliance policies and procedures.

You will be working closely with relevant stakeholders to ensure that ZEDEDA is fully compliant with various regulations, including SOC 2, ISO 27001, GDPR, CCPA, and others.

Responsibilities

  • Implement and maintain ZEDEDA compliance initiatives and audits (SOC 2, ISO 27001, GDPR, etc.).
  • Manage the annual compliance audit with internal teams and external auditors.
  • Obtain, review and validate audit evidence.
  • Develop, execute, and maintain security policies and procedures for compliance.
  • Lead security training across the organization.
  • Perform vendor and third-party security assessments.
  • Consult on customer security requirements.

Technical Requirements

  • Bachelor’s degree in computer science or related field
  • Cyber Security, Information Security, or related field experience
  • 10 years of work experience, with 5+ years of security compliance or audit-related experience in the tech industrySOC 2, ISO 27001, or GDPR auditing, or implementation experience is preferred.
  • Experience managing security compliance audits of cloud environments is a plus.
  • Certification preferred in one or more of the following : CISSP, CISM, CRISC, CISA, CSA Cloud platforms (AWS, Azure, or GCP)
  • Experience with Vanta is a plus
  • Excellent written and verbal communication skills
  • Self-starter and comfortable working in a small team with cross-organizational responsibilities
  • Strong understanding of Cloud environments, Linux systems, and managing access in an IT environment.

Day to Day Activities

  • Reviewing the vulnerabilities security scan tools and managing the lifecycle towards closure.
  • Reviewing the security practices of different products and ensuring compliance with corporate policies.
  • Assisting sales in the RFE process for any security questionnaire for the sales process.
  • Preparing for annual SOC, ISO audit periodsResponding to customer audit requestsReviewing contracts to minimize / mitigate risk exposure.
  • Regularly reviewing and updating security policies and procedures and convening meetings with relevant stakeholders.
  • Improving previous activities through progressive improvements in audits and reviews.
  • Providing regular training and briefing on security and compliance topics and documenting meetings for evidence in audits.
  • Keeping up with the latest trends, news, tools, and attending webinars and conferences to increase confidence in our systems and processes.
  • Identifying and managing risks, maintaining regulatory and compliance calendars, and ensuring organizational compliance.
  • Driving the ISO process and working with department stakeholders to gather relevant data for the audit period.
  • Driving internal audit processes to ensure compliance with industry standards and regulations.

$200,000 - $225,000 a year

Pay & Benefits

Zededa’s main compensation philosophy is to provide you with the opportunity to progress as you grow and develop with the company.

J-18808-Ljbffr

6 days ago
Related jobs
Promoted
TikTok
San Jose, California

In this team you'll have a unique opportunity to have first-hand exposure to the strategy of the company in key security initiatives, especially in building scalable and robust, intelligent and privacy-safe, secure and product-friendly systems and solutions. Collect business and operational requirem...

Promoted
LinkedIn
Sunnyvale, California

LinkedIn is looking for a Governance, Risk and Compliance Manager to join our Global Compliance and Integrity team where we strengthen and protect our trusted brand by fostering a culture of compliance and integrity, as well as inspire excellence in transparency, accountability, and inclusion. This ...

Promoted
TikTok
San Jose, California

The Security Governance, Risk, and Compliance team is responsible for working closely with cross-functional partners to manage security risks to ensure we meet all industry cybersecurity compliance standards and government regulations through developing governing policies, implementing the security ...

Promoted
Johnson & Johnson
Santa Clara, California

The Manager Software Engineering Product Security and Connectivity plays a key role in leading the development of multiple applications and infrastructure to provide connectivity and security in robotic surgery. The candidate will understand the system from both a technical perspective and the user’...

Promoted
Google Inc.
Sunnyvale, California

Senior Software Engineering Manager, Infrastructure, Google Cloud Security and Privacy. Operating with scale and speed, our exceptional software engineers are just getting started -- and as a manager, you guide the way. With technical and leadership expertise, you manage engineers across multiple te...

Promoted
Australian Competition and Consumer Commission
Mountain View, California

Work closely with product management, engineering, and security teams to assess product risks, prioritize security initiatives, and implement strategic controls that protect both product integrity and user trust. As a key member of Aurora’s Security Technical Program Management (TPM) team, you will ...

Promoted
Nutanix
Santa Clara, California

With responsibility for security systems and technology to protect Applied Materials around the world, the Senior Manager, Global Security Systems & Technology must think holistically about security systems and how they impact the employee and visitor experience. This role serves as the leader o...

ICE Consulting
Milpitas, California

The SOC & Compliance Manager will oversee incident response, threat monitoring, security operations, and ensure adherence to regulatory and industry compliance standards. Security Operations Center (SOC) and ensure compliance with relevant regulations, industry standards, and security frameworks. Th...

ByteDance
San Jose, California

To identify the data security risks and enhance the company's security management level, this team is responsible for the construction of the company's data security management system, defining the identification of security risks, and driving the implementation of security governance solutions. Res...

Invenergy LLC
CA, US

As a Senior Manager on the Environmental Compliance and Strategy (ECS) team, you will support internal teams with National Environmental Policy Act (NEPA) compliance for clean energy (e. With an increasing number of projects triggering federal environmental review, this position will serve as an int...