Post a job

Subject Matter Expert, GRC

Vanta logo

Location
United States
Base Salary
158k-186k USD
Vanta

Job Description

At Vanta, our mission is to secure the internet and protect consumer data. We believe that security should be monitored and verified continuously, and we empower companies to practice better security and prove it with ease.

Vanta is growing quickly and we're continually moving upmarket, dealing with sophisticated customers with complex security and compliance environments and needs. Our Security team uses our own Security and Privacy GRC experience to meet customer demand to help grow our market share as the industry leader in compliance and security.

As a Subject Matter Expert, GRC at Vanta, you will be a highly visible, customer-facing leader within Vanta’s Security team, responsible for representing Vanta’s Trust Management Platform to prospects and customers, as well as having a role in collaborating with and internal teams to help drive and implement new features in the product.

If this sounds like you, and you're excited to use your Security and GRC experience to help grow and sell our product, we'd love to hear from you.

What you’ll do as a Subject Matter Expert, GRC at Vanta:

  • Partner with the Vanta's Sales and Customer Success teams to represent Vanta’s Trust Management Platform to prospects and customers

  • Engage with executives and sr. staff at prospect and customer organizations to establish relationships with customer's Security and Compliance points of contact

  • Become an expert on the security features available for customers to deploy within Vanta, including best practices for implementation

  • Use your expert knowledge of compliance frameworks like SOC 2 and ISO 27001 to advise customers regarding questions about scoping, policy creation, detailed control requirements and security best practices

  • Collaborate with Vanta’s GTM team to improve processes to enable faster and more seamless experiences for our customers

  • Coordinate with cross-functional teams to provide customers with meaningful updates on features and programs

  • Identify requirements that would enable additional customer use cases and drive implementation of customer requirements with relevant stakeholders

  • Provide input and feedback on the development of security and GRC product features for Vanta’s customers

  • Answer prospect questions about Vanta’s own security and compliance practices

  • Answer questions for internal stakeholders about security and compliance

How to be successful in this role:

  • Experience working with security and privacy frameworks, including SOC2, ISO 27001, ISO 27701, FedRAMP, HIPAA, GDPR, CCPA

  • Demonstrable expertise in SOC 2 or ISO 27001 at minimum

  • Experience working and interfacing with C-level customer contacts

  • Technical expertise to understand and explain security and GRC concepts

  • Familiarity with Cloud Infrastructure, Version Control Systems, Risk Management, Vulnerabilities, and their related security processes

  • Experience in building productive relationships and driving collaboration with both technical and non-technical teams

  • Knowledge of the cybersecurity about process

  • Public accounting experience preferred, but not required

  • Security compliance management experience within a SaaS environment preferred, but not required

  • Sales Engineering or Technical Support experience preferred, but not required

  • Security certifications (e.g. CISA, CISSP, CIPP/E) and/or formal education preferred, but not required

What you can expect as a Vantan:

  • Industry-competitive compensation

  • 100% covered medical, dental, and vision benefits with dependents coverage

  • 16 weeks fully-paid parental Leave for all new parents

  • Health & wellness and remote workplace stipends

  • 401(k) matching

  • Flexible work hours and location

  • Open PTO policy

  • 9 paid holidays in the US

  • Offices in SF, NYC, Dublin, and Sydney

To provide greater transparency to candidates, we share base pay ranges for all US-based job postings regardless of state. We set standard base pay ranges for all roles based on function, level, and country location, benchmarked against similar-stage growth companies. Final offer amounts are determined by multiple factors, including candidate location, skills, depth of work experience, and relevant licenses/credentials, and may vary from the amounts listed below. The salary or OTE range for this position is $158,000 - $186,000. This role may also be eligible for commissions/bonus, equity, medical benefits, 401(k) plan, and other company perk programs.

At Vanta, we are committed to hiring diverse talent of different backgrounds and as such, it is important to us to provide an inclusive work environment for all. We do not discriminate on the basis of race, gender identity, age, religion, sexual orientation, veteran or disability status, or any other protected class. As an equal opportunity employer, we encourage and welcome people of all backgrounds to apply.

About Vanta

We started in 2018, in the wake of several high-profile data breaches. Online security was only becoming more important, but we knew firsthand how hard it could be for fast-growing companies to invest the time and manpower it takes to build a solid security foundation. Vanta was inspired by a vision to restore trust in internet businesses by enabling companies to improve and prove their security.From our early days automating security monitoring for compliance standards like SOC 2, HIPAA and ISO 27001 to creating the world's leading Trust Management Platform, our vision remains unchanged.

Now more than ever, making security continuous—not just a point-in-time check— is essential. Thousands of companies rely on Vanta to build, maintain and demonstrate their trust— all in a way that's real-time and transparent.

Advice from our career coach

As a Subject Matter Expert, GRC at Vanta, you will play a crucial role in representing Vanta's Trust Management Platform, collaborating with internal teams, and driving new features in the product. To stand out as an applicant for this position, it is essential to have a deep understanding of security and privacy frameworks, experience interfacing with C-level customer contacts, and the ability to explain security and GRC concepts effectively. Here are some specific tips to help you succeed in this role:

  • Highlight your experience with security and privacy frameworks like SOC2, ISO 27001, and other relevant compliance standards.
  • Showcase your expertise in SOC 2 or ISO 27001 compliance as a minimum requirement.
  • Detail your experience working with C-level customer contacts and building relationships with key stakeholders.
  • Demonstrate your technical acumen in understanding and explaining security and GRC concepts.
  • Emphasize any familiarity you have with Cloud Infrastructure, Version Control Systems, Risk Management, and Vulnerabilities.
  • Provide examples of how you have successfully collaborated with both technical and non-technical teams in the past.
  • Discuss any knowledge or experience you have related to cybersecurity processes to showcase your understanding of the field.

Apply for this job

Expired?

Please let Vanta know you found this job with RemoteJobs.org. This helps us grow!

RemoteJobs.org mascot