LeoLabs · 2 months ago
Director of Information Security Governance, Risk, and Compliance (GRC)
LeoLabs is at the forefront of space activity monitoring through its global radar network and AI-enabled analytics platform. The Director of Information Security Governance, Risk, and Compliance (GRC) will lead the company's cybersecurity strategy, risk management, and compliance initiatives to protect critical business processes and IT systems.
AerospaceDatabaseMapping ServicesSoftware
Responsibilities
Lead and mature the enterprise cybersecurity and GRC strategy — build scalable governance frameworks and ensure alignment with business goals
Assess and mitigate organizational risk — conduct risk assessments, close compliance gaps, and drive remediation of vulnerabilities
Ensure regulatory and contractual compliance — manage frameworks such as FedRAMP, CMMC, NIST, ISO 27001, GDPR, and others
Oversee incident response and resilience — develop and execute response plans, lead cross-functional remediation, and report to executive leadership
Partner across the enterprise — build collaboration with Legal, HR, IT, and Operations to embed security and compliance awareness
Drive major transformation initiatives — including AI adoption risk frameworks, Post-Quantum Cryptography, and Zero Trust architecture implementation
Develop, implement, and monitor a comprehensive enterprise cybersecurity and risk management program
Oversee tactical execution of short- and long-term objectives for all GRC activities, including budget, staffing, and performance outcomes
Establish performance metrics and transparent reporting to demonstrate organizational and operational security health
Conduct enterprise and tactical risk assessments to identify critical risks and vulnerabilities
Develop remediation plans to mitigate risks to confidentiality, integrity, and availability of data
Lead compliance readiness efforts (e.g., FedRAMP, CMMC, ATO frameworks, NIST CSF, ISO 27001, GDPR, FAR/DFAR, CCPA)
Implement and manage third-party Vendor Risk Management and assessment programs
Define, enforce, and maintain security policies, standards, and procedures in collaboration with stakeholders
Manage periodic audits and compliance assessments, reporting on program maturity, risk posture, and performance to executives
Lead the adoption of eGRC tools and automation to improve visibility and accountability across business units
Lead development and execution of the incident response plan; coordinate investigations and remediation activities
Partner with threat intelligence and vulnerability management teams to prioritize and close high-risk issues
Ensure that security controls and technologies are properly configured and continuously monitored
Build strong partnerships with Legal, Security, Compliance, HR, IT, and Operations teams
Foster a security-first culture through training and awareness programs
Serve as a key point of contact for internal and external audits, customer inquiries, and global stakeholder engagement
Serve as lead for SCIF accreditation and COMSEC custodianship in accordance with classified security requirements
Lead innovation initiatives including: Development of AI Risk Frameworks tailored to LeoLabs’ environment. Preparation for Quantum Computing and Post-Quantum Cryptography adoption. Implementation and ongoing maturity of Zero Trust principles across the enterprise
Qualification
Required
Bachelor's Degree required; advanced degree in Information Security or Computer Information Technology preferred
10–12 years of related experience, with 5+ years in supervisory or program/project management roles
Expertise in cybersecurity governance, risk management, and compliance frameworks (NIST 800-53/171, CMMC, ISO 27001, Cloud Security Alliance)
Strong grasp of cloud infrastructure, access controls, and change management
Demonstrated experience with agile methodologies and organizational change management
Excellent executive communication, analytical, and problem-solving skills
Proven ability to manage competing priorities in a fast-paced, global environment
Results-oriented with exceptional attention to detail and accountability
Preferred
Certifications such as CISSP, CISM, CRISC, CISA highly desirable
Advanced degree in Information Security or Computer Information Technology preferred
Benefits
Global workforce: flexible remote/hybrid opportunities
Work on complex, meaningful missions with real-world impact
Unlimited paid time off for most roles
Competitive salary and equity packages
Comprehensive health, dental, and vision coverage
Access to the forefront of commercial space operations and defense innovation
Company
LeoLabs
LeoLabs is an aerospace company that supplies and provides low Earth orbit mapping and space situational awareness services.
H1B Sponsorship
LeoLabs has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2024 (2)
2022 (1)
2021 (2)
2020 (2)
Funding
Current Stage
Growth StageTotal Funding
$111MKey Investors
GP BullhoundHorizons Ventures
2024-02-12Series Unknown· $29M
2021-06-03Series B· $65M
2020-02-05Series A
Recent News
WSJ.com: US Business
2025-08-27
Company data provided by crunchbase