Senior Compliance Program Manager

Red Hat

$111K — $154K *

post-time-icon

1w ago

compensation-icon

Experience:Not Specified

bookmark empty
report an issue with job

Job Description

About the job

The Red Hat Cloud Compliance and Security team, within the larger Service Delivery team, is looking for an experienced Compliance Program Manager to join our team. In this role, you will join a growing team and take initiative to lead compliance efforts forward. This includes building relationships with the teams we work with most closely, writing or reviewing process documents, and collecting appropriate evidence.

Red Hat embraces a remote working culture and promotes work flexibility. This team, and many of the people you would work with, are remote and you would be welcome to work from home as well. Successful applicants must reside in a state where Red Hat is registered to do business.

What you will do

  • Work with vendors, including assessors and other third party organisations
  • Set a path forward for your assigned compliance goals, be it FedRAMP, SOC, PCI, or ISO
  • Develop and maintain detailed project plans to meet compliance objectives
  • Manage the certification process forward, in many instances, multiple certifications are at different stages
  • Use your knowledge to help us identify novel solutions to meeting controls
  • Improve current methodology, tracking, documentation, and reporting processes
  • Work with our partner groups to ensure they're following processes
  • Work with InfoSec and Product Security to share information and improve processes


What you will bring

  • Experience managing audits like FedRAMP, ISO 27001, SOC2, PCI, and HIPAA and familiarity with the types of evidence that need to be presented
  • Familiarity with NIST-based security compliance frameworks and standards including FedRAMP, FISMA, NIST Cybersecurity Framework and NIST 800-series
  • Very organized and detail oriented
  • Ability to bring many different groups, including internal teams and vendors, together to work toward a common goal
  • Demonstrated ability to take lead on large projects and deliver successfully
  • Excellent communication and project management skills
  • Security certification or are working toward obtaining certification like Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or Certified Cloud Security Professional (CCSP)

The salary range for this position is $111,260- $154.000 Actual offer will be based on your qualifications.

#LI-LS2
Red Hat, Inc. is a leading provider of open source software solutions, including Linux, Kubernetes, and Ansible. The company was founded in 1993 and is headquartered in Raleigh, North Carolina. Red Hat operates in over 100 countries and has more than 13,000 employees worldwide. The company is committed to open source innovation and has a strong community of developers and partners. Red Hat was acquired by IBM in 2019 and is now part of IBM's Hybrid Cloud division.
stats icon
Total value of jobs:
$51,106,491
stats icon
Total Jobs:
30
stats icon
Average Pay:
$159,210
stats icon
% Masters:
41%

More Jobs at Red Hat

$111K — $154K *

13 days ago• Not Specified years exp

Enterprise Technology

In-Person

$179K — $286K *

13 days ago• Not Specified years exp

Enterprise Technology

In-Person

$72K — $115K *

14 days ago• Not Specified years exp

Enterprise Technology

In-Person

$90K — $105K *

16 days ago• Not Specified years exp

Enterprise Technology

In-Person

$234K — $387K *

17 days ago• Not Specified years exp

Enterprise Technology

In-Person

More Enterprise Technology Industry Jobs

Find similar IT Security Program Manager jobs: