Menu

Manager, Cybersecurity Governance, Risk and Compliance (Remote)

at CrowdStrike, Inc. in Springfield, Illinois, United States

Job Description

CrowdStrike, Inc.

Full time

R19165

About the Role:
The Manager at the Cybersecurity Governance, Risk and Compliance team will be responsible for leading a program and team supports GRC efforts. They will be accountable for the identification, assessment, measurement, monitoring, and reporting of risk through CrowdStrike’s Governance, Risk, and Compliance (GRC) program. The Cyber GRC Manager is primary an operational function that includes identifying business risks and leading the implementation, auditing, and management of controls to address those risks within the Information Technology and Corporate environments. They will also lead the organizational efforts in defining, establishing, managing and enforcing cybersecurity policies, standards and procedures.

The ideal candidate will have an expert-level understanding of current processes and proactively search for ways to improve CrowdStrike’s risk posture and GRC program in ways that support a fast-paced, secure, and empowered environment in the tech industry.

This role requires a strategic thinker with a deep understanding of cybersecurity principles and the ability to communicate effectively across all levels of the organization.

What You’ll Do:
  • Creating a cybersecurity risk management program, including the identification, evaluation and mitigation of risks across the organization

  • Cataloging of internal controls, their ownership across the enterprise

  • Proactively identifying areas of improvement within the Cyber GRC, and leading efforts to address and remediate areas of improvement;

  • Working across organizations to help align organizations with shared compliance goals and objectives; Coordinating with IT and business units to implement effective cybersecurity measures and integrate security practices into business processes;

  • Performing other duties within the scope of governance and risk.



  • What You’ll Need:
  • At least 10+ years job-related experience, with a preferred BA or BS / MA or MS degree in Computer Science/Engineering, Math, Information Security, Information Systems, Information Assurance, Information Security Management, Intelligence Studies, Data Science, Cybersecurity, or other related field with at least 10 years experience.

  • Prior experience in working with a GRC tool implementation (ServiceNow)

  • Expert-level knowledge and practical experience with policy and regulatory mandates such as COBIT, SOC1/SOC2, CSA-CCM, ISO27001/27002/27031, GDPR, CCPA, PCI-DSS and NIST Risk Management Framework and associated standards such as sp800-34, sp800-53, FedRAMP, CMMC, etc.;

  • Prove experience working across teams and global regions to achieve company objectives and review goals

  • Ability to build rapport and maintain relationships across a multitude of functions within the company, with external vendors, and with governmental teams;

  • Advanced technical understanding of key technologies such as operatin

    PI242612477



    CrowdStrike, Inc. is an Equal Opportunity Employer and does not discriminate against any applicants for employment based on their race, color, religion, sex (including pregnancy, sexual orientation, or gender identity), national origin, age, physical or mental disability, genetic information, veteran status, uniformed service member status, or any other status protected by law.
  • Copy Link

    Job Posting: 11995422

    Posted On: Jun 21, 2024

    Updated On: Jul 17, 2024

    Please Wait ...