Search jobs > San Jose, CA > Security compliance

Security and Compliance Manager

Zededa
San Jose, California, US
$200K-$225K a year
Full-time

Making sure you fit the guidelines as an applicant for this role is essential, please read the below carefully.

ZEDEDA makes edge computing effortless, open, and intrinsically secure - extending the cloud experience to the edge. ZEDEDA reduces the cost of managing and orchestrating distributed edge infrastructure and applications, while increasing visibility, security and control.

ZEDEDA delivers a distributed, cloud-native edge management and orchestration solution, simplifying the security and remote management of edge infrastructure and applications at scale.

ZEDEDA ensures extensibility and flexibility by utilizing an open partner ecosystem with a robust app marketplace and leveraging an open architecture built on EVE-OS, from the Linux Foundation.

ZEDEDA delivers instant time to value, has thousands of nodes under management and is backed by world-class investors with teams in the US, Germany and India.

For more information, visit www.zededa.com

Security and Compliance Manager

ZEDEDA is seeking an experienced and highly motivated Security and Compliance Manager to join our team. In this role, you will be responsible for developing, managing, and implementing security and compliance policies and procedures.

You will be working closely with relevant stakeholders to ensure that ZEDEDA is fully compliant with various regulations, including SOC 2, ISO 27001, GDPR, CCPA, and others.

Responsibilities

  • Implement and maintain ZEDEDA compliance initiatives and audits (SOC 2, ISO 27001, GDPR, etc.).
  • Manage the annual compliance audit with internal teams and external auditors.
  • Obtain, review and validate audit evidence.
  • Develop, execute, and maintain security policies and procedures for compliance.
  • Lead security training across the organization.
  • Perform vendor and third-party security assessments.
  • Consult on customer security requirements.

Technical Requirements

  • Bachelor’s degree in computer science or related field
  • Cyber Security, Information Security, or related field experience
  • 10 years of work experience, with 5+ years of security compliance or audit-related experience in the tech industrySOC 2, ISO 27001, or GDPR auditing, or implementation experience is preferred.
  • Experience managing security compliance audits of cloud environments is a plus.
  • Certification preferred in one or more of the following : CISSP, CISM, CRISC, CISA, CSA Cloud platforms (AWS, Azure, or GCP)
  • Experience with Vanta is a plus
  • Excellent written and verbal communication skills
  • Self-starter and comfortable working in a small team with cross-organizational responsibilities
  • Strong understanding of Cloud environments, Linux systems, and managing access in an IT environment.

Day to Day Activities

  • Reviewing the vulnerabilities security scan tools and managing the lifecycle towards closure.
  • Reviewing the security practices of different products and ensuring compliance with corporate policies.
  • Assisting sales in the RFE process for any security questionnaire for the sales process.
  • Preparing for annual SOC, ISO audit periodsResponding to customer audit requestsReviewing contracts to minimize / mitigate risk exposure.
  • Regularly reviewing and updating security policies and procedures and convening meetings with relevant stakeholders.
  • Improving previous activities through progressive improvements in audits and reviews.
  • Providing regular training and briefing on security and compliance topics and documenting meetings for evidence in audits.
  • Keeping up with the latest trends, news, tools, and attending webinars and conferences to increase confidence in our systems and processes.
  • Identifying and managing risks, maintaining regulatory and compliance calendars, and ensuring organizational compliance.
  • Driving the ISO process and working with department stakeholders to gather relevant data for the audit period.
  • Driving internal audit processes to ensure compliance with industry standards and regulations.

$200,000 - $225,000 a year

Pay & Benefits

Zededa’s main compensation philosophy is to provide you with the opportunity to progress as you grow and develop with the company.

J-18808-Ljbffr

6 days ago
Related jobs
Promoted
Tesla
Fremont, California

Tesla is looking for an IT Security and Compliance Manager to join our Global Risk and Compliance team. Understanding IT General Controls, Security Incident Handling, Data Classification and Handling, Data Privacy. You will help run the risk and compliance efforts to design, evaluating, implementing...

Promoted
LinkedIn
Sunnyvale, California

Monitor and manage the operation of the Integrity Helpline and other communications channels to ensure that employee questions and concerns are addressed and that incidents are appropriately assigned, investigated, and resolved in compliance with internal procedures. Possess solid understanding of g...

Promoted
General Motors of Canada
Mountain View, California

We create digital touchpoints that increase customer loyalty and offer safety, security, and fleet management applications, as well as insights, APIs, and data services to maximize the value of GM vehicles. We encourage interested candidates to review the key responsibilities and qualifications and ...

Invenergy LLC
CA, US

As a Senior Manager on the Environmental Compliance and Strategy (ECS) team, you will support internal teams with National Environmental Policy Act (NEPA) compliance for clean energy (e. With an increasing number of projects triggering federal environmental review, this position will serve as an int...

ByteDance
San Jose, California

Support SecOps managers and facilitate security project deliverables; help devise security strategies, achieve financial targets, and improve overall operational security. Aid in influencing and collaborating across organizations including engineering, product, security, legal, compliance, finance, ...

Align Technology
San Jose, California

Maintain up-to-date knowledge of current and future product stewardship, chemical regulatory compliance, and sustainability issues through membership in trade associations and external committees, regular review of relevant publications and subscription services, and interactions with external exper...

ByteDance
San Jose, California

To identify the data security risks and enhance the company's security management level, this team is responsible for the construction of the company's data security management system, defining the identification of security risks, and driving the implementation of security governance solutions. Res...

Micron
San Jose, California

Micron’s Enterprise Infrastructure and Security organization is seeking a Senior Program Manager to drive pivotal initiatives, align organizational objectives, and deliver key IT programs for the company. Operational Improvements: Support the Chief of Staff and CSO in developing and delivering key i...

Applied Materials
Santa Clara, California

Help to develop internal business processes and protocols, process and workflow documentation and playbooks, and standard presentation and reporting templates. In this role, you will support and manage key programs across the Global Litigation and Compliance organization including strategic initiati...

KPMG-UnitedStates
Santa Clara, California

Collaborate with and guide internal teams and clients through transition and execution of corporate compliance engagements, including the data and technology strategy to be deployed. Participate in and contribute to market and business activities external to the firm; build and manage client relatio...