Senior Manager, Security Risk and Compliance

almost 3 years ago
Full time role
Campbell, CA, US... more
Campbell, CA, US... more

Job Description

About Us

With electric vehicles (EVs) expected to be nearly 30% of new vehicle sales by 2025 and more than 50% by 2040, electric mobility is becoming a reality. ChargePoint is at the center of this revolution, powering one of the world’s leading EV charging networks and a comprehensive set of hardware, software and mobile solutions for every charging need. We bring together drivers, businesses, automakers, policymakers, utilities and other stakeholders to make e-mobility a global reality.

Since our founding in 2007, ChargePoint has focused solely on EV charging and established a business model that's been validated by more than a decade in business and thousands of customers. As now a public company, we remain focused on broadening our market leadership and building on years of innovation. ChargePoint offers a once-in-a-lifetime chance to build our all-electric future and dominate a trillion-dollar market. 

Join the team that is building the EV charging industry and make your mark on how people and goods will get everywhere they need to go, in any context, for generations to come.

Discover what it’s like to help build the fueling network of the future - check out our Engineering Blog.

Reports To

Chief Information Security Officer (CISO)

What You Will Be Doing

ChargePoint is looking for Senior Manager, Security Risk and Compliance who will establish our security risk strategy and provide governance and risk management oversight; establish and manage our security policy framework and relevant standards; oversee applicable security, privacy, contractual and compliance requirements through controls definition, assessment and process oversight. This will be an amazing opportunity to define and build GRC program from the ground up. The lead will possess deep security risk and compliance knowledge and will be tasked with the most demanding projects and assessments.

What You Will Bring to ChargePoint

  • Introduce innovative, differentiating cybersecurity capabilities that enhance our overall competitive advantage and align risk strategies with business priorities
  • Program execution dealing with audits, compliance checks and external assessment processes for internal/external auditors, ISO 270001, PCI, SOC2,NIST 800-53, GDPR and third party vendors
  • An entrepreneurial spirit --you enjoy challenges across broad range of risk and compliance domains

Requirements

  • 8+years of experience performing or leading GRC activities or programs to support compliance efforts
  • Prior experience with security policy, standards, and controls definition across multiple compliance frameworks (PCI, SOC2, ISO, etc.)
  • Experience performing third party cybersecurity assessments
  • Comprehensive knowledge of GRC platforms and reporting tools
  • Deep experience implementation security training and awareness initiatives to educate stakeholders regarding security risks
  • Knowledge of a cloud-services environment
  • Familiarity with Privacy requirements such as GDPR/CCPA will be a huge plus
  • Experience reporting policy and compliance posture to senior stakeholders
  • Excellent written and verbal communication skills with the ability to influence broad range of stakeholders(Legal, Engineering, Product, Finance, etc.)

Location

Campbell, CA

We are committed to an inclusive and diverse team. ChargePoint is an equal opportunity employer. We do not discriminate based on race, color, ethnicity, ancestry, national origin, religion, sex, gender, gender identity, gender expression, sexual orientation, age, disability, veteran status, genetic information, marital status or any legally protected status.

If there is a match between your experiences/skills and the Company needs, we will contact you directly.

ChargePoint is an equal opportunity employer. 
Applicants only - Recruiting agencies do not contact.

#LI-JH1

Similar jobs