CrawlJobs Logo

Security GRC Manager

plaid.com Logo

Plaid

Location Icon

Location:
United States , New York

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

166800.00 - 282000.00 USD / Year

Job Description:

We enable Plaid to quickly build safe and secure products while ensuring that Plaid's users, data, and infrastructure remains protected. The Security GRC team at Plaid is responsible for reducing the likelihood and impact of the highest risks to the business. We unblock the business by proactively identifying, assessing, and reducing security risks without slowing down product delivery. We reduce security incidents through strong governance, effective controls, and informed risk decisions. We maintain an assurance program that demonstrates security maturity to our key stakeholders. We enable the business to prioritize mitigations that matter the most to our customers, consumers, and data partners. We unblock revenue and partnerships opportunities through efficient, high quality security reviews and audits. We design controls that scale with our business, with a strong bias towards automation and continuous assurance. We partner closely across the entire organization to embed security and risk management into critical workflows. We act as trusted advisors that raise the security bar while enabling innovation, experimentation, and velocity. You will help lead and evolve our Security Governance, Risk, and Compliance program to unblock the next phase of Plaid’s growth. You will report directly to the CISO, and manage a team of ICs responsible for security assurance, compliance operations, and technology risk management. You will be a trusted partner to customer-facing cross-functional teams and product teams across different product areas.

Job Responsibility:

  • Own Plaid's Security GRC strategy and roadmap
  • Lead and scale the Security GRC team
  • Run the Compliance and Assurance programs
  • Build internal and external customer and partner trust
  • Accelerate GRC workflows through automation

Requirements:

  • Hands on experience operating security GRC programs that map to industry frameworks: SSAE18 (SOC1 and SOC2), ISO 27001, SOX 404 ITGCs, NIST CSF and 800-53
  • Hands on experience translating framework requirements into practical and testable control objectives
  • Hands on experience operating technology risk management programs, and applying quantitative risk analysis techniques (FAIR) and structured qualitative risk modeling
  • Cloud-Native security controls and architecture literacy
  • Direct customer facing security and trust assurance experience, and stakeholder management
  • Direct auditor facing experience through scoping, evidence collection, testing, and remediations
  • Direct experience building and deploying control automations
  • Working knowledge of modern web application architecture, build and release techniques, incident response, AuthN/AuthZ strategies, data encryption, vulnerability management, third-party risk management, and security training

Nice to have:

Prior experience in FinTech

What we offer:
  • medical
  • dental
  • vision
  • 401(k)

Additional Information:

Job Posted:
January 07, 2026

Employment Type:
Fulltime
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Security GRC Manager

Senior Security GRC Engineer

The Senior Security GRC Engineer at Atlassian will be instrumental in implementi...
Location
Location
India , Bengaluru
Salary
Salary:
Not provided
https://www.atlassian.com Logo
Atlassian
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5-7+ years experience in a similar role, preferably in a large-scale SaaS/Product environment
  • Expertise and experience working in security-focused roles
  • Experience with application security, especially web applications
  • Experience in cloud security architecture and infrastructure
  • Experience providing SME knowledge and guidance to stakeholders and engineering functions
  • Experience working with internal/external audit and leadership teams
  • Solid knowledge of cybersecurity principles, risk management strategies, and IT governance frameworks
  • Strong communication and interpersonal skills, with the ability to interact with stakeholders at all levels and explain complex security concepts in an understandable way
  • Relevant certifications such as CISSP, CISM, or CRISC would be beneficial
  • Scripting experience to automate recurring tasks (JQL, SQL, Python, Go)
Job Responsibility
Job Responsibility
  • Deliver technical expertise and innovation, providing security guidance to teams and promoting the adoption of industry-leading methodologies to build secure products by default
  • Drive technical solutions in security and risk management
  • Leverage data analytics and visualization, deriving actionable insights from security governance, risk, and compliance data
  • Promote automation and tooling, encouraging the use of the latest security tools to enhance product security processes
  • Proactively identify and mitigate risks, recognizing potential security threats or compliance concerns specific to product security
  • Collaborate with product security teams, implementing security controls and best practices
  • Regularly evaluate and report, assessing the effectiveness of security controls
  • Influence and align stakeholders, working with security engineers and stakeholders to drive alignment on security initiatives
  • Stay informed on regulatory awareness and compliance, keeping up with the latest developments in legislative, regulatory, and industry security requirements
What we offer
What we offer
  • health coverage
  • paid volunteer days
  • wellness resources
  • Fulltime
Read More
Arrow Right

Security GRC Analyst

Juni is seeking a Security GRC (Governance, Risk, and Compliance) Analyst to pla...
Location
Location
Sweden , Stockholm; Gothenburg
Salary
Salary:
Not provided
juni.co Logo
Juni
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2 to 4 years of experience in information security governance, risk, or compliance roles
  • Demonstrated experience with compliance frameworks and regulations (e.g., PCI DSS, ISO 27001, GDPR, PSD2, EBA outsourcing and DORA)
  • Degree in Cybersecurity or Information Systems or similar
  • Knowledge of security frameworks (e.g., CIS Controls, NIST CSF)
  • Solid understanding of risk assessment methodologies and hands-on experience with risk registers and third-party risk management
  • Experience in coordinating activities for security certifications and audits
  • Ability to develop and track security metrics (KPIs)
  • Strong analytical, problem-solving, and organisational skills
  • Excellent communication skills, comfortable presenting to various stakeholders
  • A proactive and independent worker who is also a strong team player
Job Responsibility
Job Responsibility
  • Maintain and update core security documentation, including policies, procedures, and instructions, ensuring they remain current and relevant
  • Identify, collect, and analyse data to track key security performance indicators (KPIs) and metrics, generating reports and dashboards to communicate security performance to stakeholders
  • Maintain the risk register and support daily risk management activities with growing independence
  • Follow up on the remediation of risks identified in new projects, third-party engagements, and other business initiatives
  • Conduct thorough security posture assessments of new vendors and perform periodic reviews of existing ones
  • Support our 3rd party procurement process
  • Monitor the implementation and effectiveness of security controls across the organisation
  • Coordinate and support activities to maintain key security certifications, including PCI-DSS and ISO 27001
  • Coordinate and support the implementation of remediation plans to address identified compliance gaps
  • Provide support in responding to security-related questions during partner due diligence and assist in providing necessary information for cyber insurance renewals
What we offer
What we offer
  • Work hybrid
  • Meet all Junis IRL at the company onsite each year
  • Diversity is at our core
  • Progress your career whether you choose to manage people or not
  • Stock options
  • Vacation 30 days
  • Private Health insurance
  • Beautiful offices in central Gothenburg and Stockholm, front row sea view
  • Fulltime
Read More
Arrow Right

Security Governance Risk & Compliance (GRC) Analyst

Here at Virtru you’ll help build a cutting edge security compliance program alig...
Location
Location
United States , Washington, DC
Salary
Salary:
130000.00 - 180000.00 USD / Year
virtru.com Logo
Virtru
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Minimum of 5+ years of information security, IT audit and/or IT Risk Management, or GRC Analyst/Engineer experience
  • Deep understanding of at least few of the following: CMMC, NIST 800-53 & 800-171, FedRAMP, SOC 2, PCI, and/or other global privacy compliance frameworks
  • Technical acumen. Strong understanding of modern cloud technologies (AWS, GCP, Azure, etc.) and familiarity with GRC tools (Hyperproof, Vanta, Drata, etc) and SIEM tools (Datadog, Splunk)
  • You’re a relationship builder and have worked with both business and technical risk and understand how to translate risk to various levels of the organization
  • Have experience training and coaching teams to become better security and privacy practitioners
  • Like working on an autonomous agile team
  • Ability to resolve conflicts and drive issues to completion
  • Work independently with little or no supervision while maintaining a high level of efficiency
  • Hands on experience deploying and managing vulnerability scanning/cloud security posture management tools (Wiz, Prismacloud, etc.) to meet security compliance requirements
  • Real-world IR experience participating on security On-Call teams
Job Responsibility
Job Responsibility
  • Manage and implement complex controls frameworks for large systems, consisting of Cloud infrastructure and Software as a Service (SaaS) services (GCP, AWS, GitHub, Okta, etc)
  • Design and develop automation solutions for evidence collection across Cloud infrastructure, endpoints, and SaaS services
  • Conduct risk assessments across business units and processes. Identify risk findings and recommend remediation and risk mitigation strategies
  • Assist or implement automated controls to support risk mitigation efforts across various business units with stakeholders
  • Incorporate CMMC certification into Virtru’s slate of compliance assessments and ongoing monitoring activities (FedRAMP, SOC 2, PCI)
  • Facilitate the third-party vendor on-boarding and annual review process by evaluating the security of current and prospective partners
  • Participate in incident response (IR) activities, providing risk analysis and remediation support as needed
  • Enhance the team with your individualism, spirit, and love of learning
What we offer
What we offer
  • A Flexible PTO policy
  • A $1,500 annual Learning & Development Stipend
  • Frequent company-sponsored team celebrations
  • Access to an Employee Assistance Program
  • Access to Headspace, a mental health app
  • A flat 3% contribution to your retirement account
  • A high degree of flexibility
  • Competitive compensation
  • Generous parental, medical, and bereavement policies
  • 401K contribution and stock options
  • Fulltime
Read More
Arrow Right

Security GRC Engineer

The Security GRC Engineer at Atlassian will be instrumental in implementing and ...
Location
Location
India , Bengaluru
Salary
Salary:
Not provided
https://www.atlassian.com Logo
Atlassian
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2+ years experience in a similar role, preferably in a large-scale SaaS/Product environment
  • Expertise and experience working in security-focused roles
  • Experience with application security, especially web applications
  • Experience in cloud security architecture and infrastructure
  • Experience providing SME knowledge and guidance to stakeholders and engineering functions
  • Experience working with internal/external audit and leadership teams
  • Solid knowledge of cybersecurity principles, risk management strategies, and IT governance frameworks
  • Strong communication and interpersonal skills, with the ability to interact with stakeholders at all levels and explain complex security concepts in an understandable way
  • Relevant certifications such as CISSP, CISM, or CRISC would be beneficial
  • Scripting experience to automate recurring tasks (JQL, SQL, Python, Go)
Job Responsibility
Job Responsibility
  • Develop and implement security risk and governance capabilities, policies, and operations, ensuring alignment with Atlassian's business objectives and compliance with relevant laws and regulations
  • Provide technical guidance, promote automation, review designs, and support security teams to equip engineering partner teams with the latest tools, techniques, and methodologies to build secure products by default
  • Security GRC data management, analysis and reporting
  • Identify potential security risks and threats, and develop strategies to mitigate them
  • Understand Atlassian’s security controls and how they mitigate our risks
  • Support other teams in implementing and maintaining security controls and best practices
  • Periodically evaluate and report on the effectiveness of Atlassian’s security posture
  • Stay informed on the latest developments in cybersecurity and risk management to ensure that Atlassian's security controls are always at the cutting edge
What we offer
What we offer
  • health coverage
  • paid volunteer days
  • wellness resources
  • Fulltime
Read More
Arrow Right

Information Security Manager

This is an excellent opportunity to join an established company with heavy inves...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.randstad.com Logo
Randstad
Expiration Date
January 15, 2026
Flip Icon
Requirements
Requirements
  • At least 7 years of experience in cyber security
  • Proven track record in security roadmap and strategy
  • Experience in Cloud security or ransomware will be of added advantage
  • Bachelor Degree
Job Responsibility
Job Responsibility
  • Designing and leading the cyber security strategy
  • Reviewing the security roadmap, ensuring that the strategy is in line with the current cyber security landscape
  • Leading a Cyber security (external partners) team to manage end-to-end process across Cyber Security
  • Conducting information security incident investigations, and propose corrective and preventive measures
  • Overseeing the development and execution of corporate security awareness and training programs
  • Designing IT Security framework to ensure the availability, integrity and confidentiality of IT systems
What we offer
What we offer
  • Autonomy to make key decisions
  • Support from business stakeholders to invest in security
  • Fulltime
!
Read More
Arrow Right

Security Strategy and Risk Management Head of Department

The Security Strategy and Risk Management Head of Department is a senior leaders...
Location
Location
United States , Irvine
Salary
Salary:
181240.00 - 259160.00 USD / Year
haeaus.com Logo
Hyundai AutoEver America
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 15–20 years of progressive experience across Information Security, GRC/Risk Management, customer/vendor security management and/or strategic operations
  • Bachelor’s degree in Cybersecurity, Information Technology, Risk Management, Business Administration or a related discipline
  • Excellent stakeholder management, communication, and leadership skills
  • Demonstrated experience working across multi-disciplinary teams to achieve common objectives
  • Proficient in English for effective communication and coordination
Job Responsibility
Job Responsibility
  • Lead enterprise-wide risk assessment, risk issue management, and risk exception management
  • Maintain and enhance risk management frameworks aligned with industry best practices
  • Deliver insightful, data-driven risk reporting to senior leadership
  • Oversee the Information Security compliance and control assurance program
  • Lead coordination of internal and external audits, assessments, and certification processes
  • Lead the Third-Party Risk Management (TPRM) program
  • Oversee creation, governance, maintenance, and communication of Information Security policies, standards, and procedures
  • Direct the Information Security Training and Awareness program
  • Partner with the CISO to define and maintain the Information Security strategic roadmap
  • Lead budget planning, forecasting, tracking, and optimization for the full Information Security organization
  • Fulltime
Read More
Arrow Right

Security GRC Analyst

Plan, perform and control the activities to assure Blockchain.com’s controls are...
Location
Location
Argentina , Buenos Aires
Salary
Salary:
Not provided
blockchain.com Logo
Blockchain
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Forward-looking and strategic minded, with an eye to understanding potential risks, legal and compliance implications
  • Good knowledge of IT risk areas including regulatory, operational, information and energy industry specific
  • Good overall knowledge of application and infrastructure security control mechanisms
  • Advanced command of the English language
  • 2+ years experience in audit and security certifications such as ISO, SOC and PCI
  • Education Four-year college degree (or equivalent)
Job Responsibility
Job Responsibility
  • Oversee execution and completion of applications related security controls ensuring effectiveness
  • Design, create and share policies, standards and procedures to ensure demonstrable regulatory /legal control. Communicate changes to internal stakeholders
  • Conduct preliminary self-assessment control tests of the applicable controls
  • Track and document remediation actions as result of audit findings
  • Host internal/external IT audits including walkthroughs, retaining test evidence for in scope assets and tracking action plans to either remediate or mitigate potential risk exposure findings
  • Conduct the quarterly User Access reviews process including information gathering, management responses tracking, and results review to follow through on corrective actions
  • Develop, implement and maintain a risk register. Contribute results to the corporate dashboard
  • Participate in new tools/partners/investors due diligences
  • Have an active participation in Digital projects and perform other activities assigned by the Manager
What we offer
What we offer
  • Amazing and accessible office location in Palermo
  • Apple equipment
  • Full-time salary based on experience and meaningful equity in an industry-leading company
  • The opportunity to be a key player and build your career at a rapidly expanding, global technology company in an emerging field
  • Flexible work culture
  • Work from Anywhere Policy: You can work remotely from anywhere in the world for up to 20 days per year
  • Fulltime
Read More
Arrow Right

Security Analyst

As a Security Analyst focused on Governance, Risk, and Compliance (GRC), your co...
Location
Location
Australia , Melbourne
Salary
Salary:
Not provided
cultureamp.com Logo
Culture Amp
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 1-3 years of operational experience in a role focused on Security Assurance, Third-Party Risk (TPR) Management, or GRC
  • Practical experience assisting with the management of security compliance programs (e.g., SOC 2, ISO 27001, or similar), including coordinating evidence collection from control owners and documenting attestations
  • Proven ability to manage and update content within a Security Trust Center platform (like SafeBase or similar), including document organization, access controls, and questionnaire response management
  • Practical understanding of the vendor security review lifecycle, including the ability to triage, assess, and document risk findings for internal and external suppliers
  • Excellent organization and prioritization skills with a proven track record of strong follow-through and working effectively toward defined service level agreements (SLAs) in a fast-paced environment
  • Clear and concise written communication, with the skill to translate complex security concepts (e.g., policy, controls) into practical, action-oriented guidance suitable for technical and non-technical internal teams
  • Familiarity with common security frameworks (e.g., SOC 2, ISO 27001, or similar) is a plus, and a high degree of curiosity, a learning mindset, and a positive, security-first attitude are essential
Job Responsibility
Job Responsibility
  • Complete security third-party vendor risk reviews for new and existing suppliers, gathering inputs, logging outcomes, and ensuring alignment with the Third-Party Security Management Standard in partnership with Procurement and Legal
  • Assist where required the timely completion of high-quality responses to customer and prospect security requests, due diligence questionnaires (DDQs), and information requests
  • Proactively assist and help maintain all security and compliance documentation, artifacts, policies, and certifications within our Security Trust Centre (e.g., SafeBase) to enable a self-service experience for customers
  • Partner with Sales and Legal to triage requests and ensure security communications are consistent and accelerate the sales cycle
  • Collect and track key performance indicators (KPIs) related to customer security review SLAs, document engagement, and overall security assurance efforts for leadership visibility
  • Assist with the design, coordination, and delivery of our hybrid cybersecurity awareness program
  • Draft and schedule compelling security insights for internal newsletters, Slack, and email, translating complex policy and control requirements into clear, action-oriented guidance for all employees ("Campers")
  • Support the operationalisation of the security champions program across business units to extend program reach and reinforce secure-by-default behaviours across the organization
  • Assist the GRC team with the ongoing management and maintenance of our key security compliance programs (e.g., ISO 27001, SOC 2), which includes coordinating evidence collection, documentation updates, and control attestations
What we offer
What we offer
  • Employee Share Options Program
  • Programs, coaching, and budgets to help you thrive personally and professionally
  • Access to external providers for mental wellbeing and coaching support
  • Monthly Camper Life Allowance
  • Team budgets dedicated to team building activities and connection
  • Intentional quarterly wellbeing pauses
  • Extended year-end breaks
  • Excellent parental leave and in work support program available from day 1
  • 5 Social Impact Days a year
  • MacBooks for you to do your best & a work from home office budget to spend on setting up your home office
Read More
Arrow Right