Jobs

GRC Manager

The Basics:

Tanium is looking for a Security GRC Manager to join the information security team. This is 100% remote position reporting directly to CISO.  

A GRC leader with strong knowledge of security frameworks, controls, and audit techniques, but wants to change how compliance is implemented and maintained. An innovator with a drive to improve the customer experience by easing operational burdens associated with compliance and producing transparency across the security landscape. Highly organized and detail-oriented with excellent communication skills and a strong bias towards getting things done. An advocate of continuous improvement and challenging the status quo. 

As a leader within the Information Security Team, the Information GRC Manager takes a significant role in actively promoting a culture of information security throughout the organization. 

The GRC Manager is a multifunctional role, working in conjunction with various teams across different business units, enhancing and enriching the organization’s internal and external services.  

What you'll do:

  • Proactively manage the firm’s ISO 27001 Information Security Management System ensuring continual compliance and ongoing eligibility for annual recertification
  • Maintain & monitor compliance with the information security policies and procedures
  • Recommend changes/enhancements to the Tanium policies/procedures based upon the evolving threat landscape 
  • Develop and manage the firm’s vendor risk quantification & management program 
  • Manage & improve process to respond to client audit and related requests in a timely manner 
  • Oversee third party technical risk assessments and related audit activity 
  • Serve as a subject matter expert for information security risk management principles and practices. 
  • Perform internal technical risk assessments/audits 
  • Produce and maintain information security documentation including, but not limited to policies, procedures, standards, guidelines and diagrams 
  • Proactively assesses potential items of risk and opportunities 
  • Promote a culture of information security across all business units 
  • Understand the role of systems and technology within the firm and the value they deliver to the business 
  • Oversee readiness for external audits such as FedRAMP, CMMC, SOC2/Type2

We’re looking for someone with:

  • Education
    • Bachelor's Degree in Computer Science, IT or other relevant degree or equivalent work experience
  • Experience
    • Strong knowledge of ISO 27001  
    • Strong knowledge of FedRAMP, NIST 800-53, CMMC, NIST 800-171
    • Strong knowledge of the global data security regulatory environment 
    • Strong knowledge of global privacy regulations and requirements
    • Propensity for making analytical risk-based decisions and recommendations 
    • Ability to convey complex information in a clear and concise manner both verbally and in written form 

About Tanium 

Tanium, the industry’s only provider of converged endpoint management (XEM), leads the paradigm shift in legacy approaches to managing complex security and technology environments. Only Tanium protects every team, endpoint, and workflow from cyber threats by integrating IT, Operations, Security, and Risk into a single platform that delivers comprehensive visibility across devices, a unified set of controls, and a common taxonomy for a single shared purpose: to protect critical information and infrastructure at scale. Tanium has been named to the Forbes Cloud 100 list for six consecutive years and ranks on Fortune’s list of the Best Large Workplaces in Technology. In fact, more than half of the Fortune 100 and the U.S. armed forces trust Tanium to protect people; defend data; secure systems; and see and control every endpoint, team, and workflow everywhere. That’s the power of certainty. Visit www.tanium.com and follow us on LinkedIn and Twitter.

On a mission. Together. 

At Tanium, we are stewards of a culture that emphasizes the importance of collaboration, respect, and diversity. In our pursuit of revolutionizing the way some of the largest enterprises and governments in the world solve their most difficult IT challenges, we are strengthened by our unique perspectives and by our collective actions.   

We are an organization with stakeholders around the world and it’s imperative that the diversity of our customers and communities is reflected internally in our team members. We strive to create a diverse and inclusive environment where everyone feels they have opportunities to succeed and grow because we know that only together can we do great things. 

Each of our team members has 5 days set aside as volunteer time off (VTO) to contribute to the communities they live in and give back to the causes they care about most.   

What you’ll get

The annual base salary range for this full-time position is $95,000 to $290,000. This range is an estimate for what Tanium will pay a new hire. The actual annual base salary offered may be adjusted based on a variety of factors, including but not limited to, location, education, skills, training, and experience.

In addition to an annual base salary, team members will receive equity awards and a generous benefits package consisting of medical, dental and vision plan, family planning benefits, health savings account, flexible spending account, transportation savings account, 401(k) retirement savings plan with company match, life, accident and disability coverage, business travel accident insurance, employee assistance programs, disability insurance, and other well-being benefits.

For more information on how Tanium processes your personal data, please see our Privacy Policy

Cyber Security Jobs by Category

Cyber Security Salaries