Sr. Manager, Security, Risk & Compliance jobs in United States
cer-icon
Apply on Employer Site
company-logo

Secure Code Warrior · 1 month ago

Sr. Manager, Security, Risk & Compliance

Secure Code Warrior is a global SaaS company that focuses on security, risk, and compliance. The Sr. Manager for Security, Risk & Compliance will lead the company's GRC strategy, ensuring customer trust and compliance with various security frameworks while collaborating cross-functionally to integrate security practices throughout the organization.

Cyber SecurityDeveloper PlatformDeveloper ToolsEnterprise ApplicationsInformation Technology
check
H1B Sponsor Likelynote

Responsibilities

Ensure Customer Trust
Ensure Sales Engineering can execute enterprise customer security reviews, DPA’s, complete RFPs and security diligence quickly and efficiently
Work closely with Legal, Sales and Revenue in the customer onboarding process to translate complex security requirements into clear, customer-friendly language
Maintain SCW Trust Centre and our Helpdesk security pages (https://help.securecodewarrior.com/hc/en-us/categories/360001983011-General-FAQs-more)
Participate in customer cyber conversations and represent SCW’s security posture with credibility and clarity
Lead security compliance activities across frameworks such as SOC2, ISO 27001, ISO42001, EU regulations (GDPR, CRA, NIS2), AI-specific regulations, and other evolving global standards
Participate in SCW’s evolving Data (AI) Governance program SCW’s AI governance program, including safe AI use, data governance rules, and updating our Generative AI Acceptable Use Policy
Provide both strategic guidance and hands-on execution for GRC initiatives
Partner with Engineering & Product, Corporate IT and Business Ops to embed security-by-design across the company
Review new product capabilities and business initiatives to ensure alignment with security and privacy requirements
Co-develop SCW’s GRC strategy with the CFO and General Counsel
Drive the Information Security Committee: agendas, follow-ups, speakers, and cross-functional alignment
Oversee incident response, business continuity, disaster recovery planning, and compliance
Prepare and deliver reports to Senior Leadership, the Audit Committee, Board of Directors, and key investors
Lead internal security awareness training
Manage vendor risk assessments from procurement through ongoing monitoring
Own the assessment and completion of external security questionnaires

Qualification

Security/GRC experienceSOC 2 complianceISO 27001 complianceAI governanceCloud securityVendor risk managementData governanceCommercial awarenessSecurity awareness trainingCommunication skillsCollaboration skillsSelf-starter mindsetGrowth mindset

Required

7–10+ years of relevant security, risk, or compliance experience in Enterprise SaaS environment
5+ years directly in Security/GRC roles
Experience in mid–late stage startups or scale-ups
Hands-on involvement with SOC 2, ISO 27001, GDPR, NIST, or similar frameworks
Experience working closely with Sales, Legal, and Product teams as a security SME
Strong technical understanding of cloud, application security, and modern infrastructure
AI security and governance exposure, including LLM threat modeling, AI data privacy considerations, and modern AI attack surfaces
Ability to communicate complex topics simply - to executives, engineers, and customers

Preferred

One or more relevant certifications preferred (CISM, CISSP, CISA, CRISC, ISO 27001 Lead Auditor/Implementer, etc.)
AWS experience

Company

Secure Code Warrior

twittertwittertwitter
company-logo
Secure Code Warrior makes secure coding a positive and engaging experience for developers as they increase their software security skills.

H1B Sponsorship

Secure Code Warrior has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2024 (2)

Funding

Current Stage
Growth Stage
Total Funding
$101.5M
Key Investors
Paladin Capital GroupGoldman Sachs
2023-07-13Series C· $50M
2019-12-11Series B· $48M
2018-09-11Series A· $3.5M

Leadership Team

leader-logo
Pieter Danhieux
Co-Founder, Chairman/CEO
linkedin
leader-logo
Jaap Karan Singh
Chief Singh & Co-Founder
linkedin
Company data provided by crunchbase