Work in Washington Veterans Jobs

Job Information

CrowdStrike, Inc. Manager, Cybersecurity Governance, Risk and Compliance (Remote) in Kirkland, Washington

CrowdStrike, Inc. Full time R19165 About the Role: The Manager at the Cybersecurity Governance, Risk and Compliance team will be responsible for leading a program and team supports GRC efforts. They will be accountable for the identification, assessment, measurement, monitoring, and reporting of risk through CrowdStrike's Governance, Risk, and Compliance (GRC) program. The Cyber GRC Manager is primary an operational function that includes identifying business risks and leading the implementation, auditing, and management of controls to address those risks within the Information Technology and Corporate environments. They will also lead the organizational efforts in defining, establishing, managing and enforcing cybersecurity policies, standards and procedures. The ideal candidate will have an expert-level understanding of current processes and proactively search for ways to improve CrowdStrike's risk posture and GRC program in ways that support a fast-paced, secure, and empowered environment in the tech industry. This role requires a strategic thinker with a deep understanding of cybersecurity principles and the ability to communicate effectively across all levels of the organization. What You'll Do:

  • Creating a cybersecurity risk management program, including the identification, evaluation and mitigation of risks across the organization

  • Cataloging of internal controls, their ownership across the enterprise

  • Proactively identifying areas of improvement within the Cyber GRC, and leading efforts to address and remediate areas of improvement;

  • Working across organizations to help align organizations with shared compliance goals and objectives; Coordinating with IT and business units to implement effective cybersecurity measures and integrate security practices into business processes;

  • Performing other duties within the scope of governance and risk.

What You'll Need:

  • At least 10+ years job-related experience, with a preferred BA or BS / MA or MS degree in Computer Science/Engineering, Math, Information Security, Information Systems, Information Assurance, Information Security Management, Intelligence Studies, Data Science, Cybersecurity, or other related field with at least 10 years experience.

  • Prior experience in working with a GRC tool implementation (ServiceNow)

  • Expert-level knowledge and practical experience with policy and regulatory mandates such as COBIT, SOC1/SOC2, CSA-CCM, ISO27001/27002/27031, GDPR, CCPA, PCI-DSS and NIST Risk Management Framework and associated standards such as sp800-34, sp800-53, FedRAMP, CMMC, etc.;

  • Prove experience working across teams and global regions to achieve company objectives and review goals

  • Ability to build rapport and maintain relationships across a multitude of functions within the company, with external vendors, and with governmental teams;

  • Advanced technical understanding of key technologies such as operating systems, networks, application development, databases, virtualization, and cloud infrastructures;

  • Program and project management experience in scoping, work break-down, critical path analysis, resourcing, managing time and cost estimates, project risks, and quality.

  • Ability to think strategically about risks and tie those risks to tactical organizational activities.

Bonus Points:

  • Experience with a cloud environment and the CrowdStrike products or services.

#LI-Remote #LI-RC

We are committed to fostering a culture of belonging where everyone feels seen, heard, valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclus

DirectEmployers