Menu

Security Risk Manager

at DocuSign in Chicago, Illinois, United States

Job Description

Company Overview

Docusign brings agreements to life. Over 1.5 million customers and more than a billion people in over 180 countries use Docusign solutions to accelerate the process of doing business and simplify people's lives. With intelligent agreement management, Docusign unleashes business-critical data that is trapped inside of documents. Until now, these were disconnected from business systems of record, costing businesses time, money, and opportunity. Using Docusign's Intelligent Agreement Management platform, companies can create, commit, and manage agreements with solutions created by the #1 company in e-signature and contract lifecycle management (CLM).
What you'll do

The Security Risk Manager is responsible for conducting security risk assessments, monitoring mitigation activities, and reporting while contributing to critical initiatives to enhance, scale, and mature the Security Risk & Issue Management program for Docusign. This hands-on individual contributor position will mature relationships with internal and external partners globally to represent the team and report security risks including risk mitigation strategies. The successful candidate will have proven ability to drive consensus and direction to multiple cross-functional collaborators while consistently completing quality deliverables, tracking risks and issues, and proactively communicating progress.
This position is an individual contributor role reporting to the Director of Risk Management.
Responsibility
Identify, assess, monitor, and report risks with minimal supervision
Triage risks to accurately assess and capture them within the GRC tool
Conduct security risk assessments, reassessments, and mature processes to effectively manage and mitigate cybersecurity risk at scale
Conduct targeted risk assessments based on Docusign framework as well as industry requirements
Lead cross functional meetings with stakeholders with minimal manager supervision
Support and enhance the risk and issues reporting metrics
Integrate Risk and Issue program across the Docusign processes and effectively measure effectiveness of the integrations
Support documentation, review, and enhancement of the risk management standard, methodologies, policy or operating procedures
Evaluate mitigation and remediation efforts including the design and effectiveness of operational controls, based on industry best practice models in accordance with risk and compliance requirements
Manage and enhance the risk reporting metrics
Engage with the stakeholders to identify risks, understand their needs and challenges to proactively find ways that your program can support
Develop and maintain strong relationships based on trust and transparency with primary business partners and third party contacts
Provide subject matter expertise on issues tracked by issue management
Job Designation

Hybrid: Employee divides their time between in-office and remote work. Access to an office location is required. (Frequency: Minimum 2 days per week; may vary by team but will be weekly in-office expectation)
Positions at Docusign are assigned a job designation of either In Office, Hybrid or Remote and are specific to the role/job. Preferred job designations are not guaranteed when changing positions within Docusign. Docusign reserves the right to change a position's job designation depending on business needs and as permitted by local law.
What you bring

Basic
5+ years of relevant experience in information security risk management, or a related domain
4+ years of relevant experience working in cybersecurity risk management
Experience with risk management frameworks (e.g., RMF, ISO27005, NIST 800-37, NIST 800-30 etc)
Experience with and understanding of cyber threats and vulnerabilities
Experience with relevant control frameworks (e.g., SSAE16, ISO27001, NIST, PCI, SIG, CSA, HIPAA, HITRUST, FedRamp)
Strong experience with a GRC Risk management tool, preferably ServiceNow
One or more of these certifications: CISSP, CRISC, CISM, CTPRP, CISA, CIPT, CompTIA Security+, AWS/Azure Security
Experience with technical security controls and how these apply to different functions throughout the business
Preferred
Self-starter with excellent communication, collaborative, and presentation skills
Independently driven, resourceful, and able to deliver results with minimal oversight
Strong sense of ownership and drive
Strong business sense with the ability to... For full info follow application link.

DocuSign is an Equal Opportunity Employer. Individuals seeking employment at DocuSign are considered without regards to race, ethnicity, color, age, sex, religion, national origin, ancestry, pregnancy, sexual orientation, gender identity, gender expression, genetic information, physical or mental disability, registered domestic partner status, caregiver status, marital status, veteran or military status, citizenship status, or any other legally protected category.

To view full details and how to apply, please login or create a Job Seeker account
How to Apply Copy Link

Job Posting: 12078423

Posted On: Jul 26, 2024

Updated On: Jul 26, 2024

Please Wait ...