Job Description :

Governance Risk Compliance Manager (6 months) 

Remote

 

  • 8 years of experience leading external/internal audits
  • Understanding of cloud infrastructure with highly confidential data
  • Demonstrated proficiency with communicating security strategy, products, and ecosystems.
  • Exceptional negotiation, demonstration, presentation and interpersonal communication skills are essential.
  • Excellent presentation skills to executives, partners, & individual contributors
  • Excellent written and verbal communication skills
  • Highly influential relationship builder.
  • Customer focused and commercially minded.
  • Experience in the cyber security field
  • Experience with compliance standards and regulatory mandates, security and privacy laws, regulations and standards
  • Experience in closing large deals with large, complex customers
  • Goal oriented individual, with vast interpersonal managerial skills, strong business acumen and positive leadership abilities with proven results in mentoring, motivating and developing teams

 

Responsibilities :

  • Completion of control walkthrough inquiry, scoping of 437 HITRUST controls
  • Drive evidence collection for all controls that are within scope
  • Support the external auditor QA review
  • Completion of all analysis and evaluation of myCSF assessment requirement statements
  • Assist in the oversight and execution of security and privacy activities leveraged to ensure the software development lifecycle of medical applications meets internal and external compliance obligations.
  • Assist Client engineers and other cross-functional team members to correctly interpret laws and regulations, including GDPR, HIPAA, and other regulations, to ensure consistent adherence
  • Assist with audit-related work internally, including checking controls compliance, collecting evidence, and coordinating audit work related to ISO 27001, ISO 27017, ISO 27018, and other standards
  •  Coordinate routine activities like Penetration Testing, Disaster Recovery exercises
  • Document resulting tasks in Jira, track findings and remediation work
  • Assist in drafting new or updated compliance policies and procedures, including specifying actual or potential implications to existing business operations and practices
  • Assist cross-functional teams to provide compliance support for the project/products
  • Prepare and deliver communication and training materials/sessions to educate others on the evolving compliance landscape and potential new or updated policies and related changes
  •  Escalate actual or potential compliance violations or other issues to relevant colleagues or management, according to local, regional and/or global policies and procedures, where observed
  • Assist with creation of documents related to cybersecurity and data privacy for product launches, including mobile health applications and SaMD
             

Similar Jobs you may be interested in ..