Jobs
>
Columbia

    Senior Security GRC Analyst - Columbia, United States - Lambda Corporation

    Default job background
    Description
    Lambda's GPU cloud is used by deep learning engineers at Stanford, Berkeley, and Carnegie Mellon. Lambda's on-prem systems power research and engineering at Intel, Microsoft, Kaiser Permanente, major universities, and the Department of Defense.
    If you'd like to build the world's best deep learning cloud, join us.
    *Note: This position requires presence in New York City.

    The Senior Security GRC Analyst is key to driving our Governance, Risk, and Compliance (GRC) initiatives, making sure they match up with our company's overall security and compliance strategies and goals.

    This role focuses on improving security measures and leading audits for different certification programs.

    Reporting to the Head of Compliance, Elaine Tan , the Senior Analyst is responsible for developing our security frameworks and embedding effective compliance practices throughout our organization.

    The ideal candidate will be an excellent communicator, capable of simplifying complex compliance issues for audiences with varying levels of technical and business knowledge.

    Creativity, innovation, and strategic thinking are essential, as this role involves helping our business and technical teams develop practical, lasting compliance solutions.

    The ability to build influence and drive new initiatives across different departments is crucial, as is staying calm and collected under pressure.

    This role involves working with various levels of the business, requiring flexibility in communication and a solid understanding of our operations.

    Here, you'll see the real impact of your work and help shape the future of compliance and governance in a dynamic, fast-moving industry.

    What You'll Do
    Proactively identify gaps or conflicts in existing processes and work to assess solutions with internal business partners for ISO 27001:2022
    Drive compliance efforts at a company pre and post IPO
    Assist with and drive remediation of control deficiencies and gaps identified internally and externally
    Provide guidance to Control Owners in the planning, design, implementation, operation, maintenance & remediation of control activities and other supporting requirements (e.g. policies, standards, processes, system configurations, etc.)
    Be responsible for Policies Management Program, including keeping them updated
    Lead Compliance Automation program including implementation and maintenance
    Build and lead the Customer Trust program implementation and be responsible for customer assessments, and security questionnaires
    Partner with cross functional teams, including collaborating and providing direction for our Sales team
    You
    Have 4-6 years' experience in managing and running audits, certification programs and control assessments. This includes but is not limited to scope planning, defining control procedures based on requirements, policies and standards, control testing, and mapping issues to risks
    Have 1-3 years experience in ISO 27001:2022 ISMS. This is required
    Possess a strong ability to define, drive and execute a program vision, strategy, approach and milestones in alignment with organization priorities and initiatives
    Nice to Have
    Experience in the machine learning or computer hardware industry
    Familiarity with Whistic
    About Lambda
    We offer generous cash & equity compensation
    Investors include Gradient Ventures, Google's AI-focused venture fund
    We are experiencing extremely high demand for our systems, with quarter over quarter, year over year profitability
    Our research papers

    have been accepted into top machine learning and graphics conferences, including NeurIPS, ICCV, SIGGRAPH, and TOG
    We have a wildly talented team of 250, and growing fast
    Health, dental, and vision coverage for you and your dependents
    Commuter/Work from home stipends
    401k Plan with 2% company match
    Flexible Paid Time Off Plan that we all actually use
    Salary Range Information
    Based on market data and other factors, the salary range for this position is $150,000- $185,000.

    However, a salary higher or lower than this range may be appropriate for a candidate whose qualifications differ meaningfully from those listed in the job description.


    A Final Note:
    You do not need to match all of the listed expectations to apply for this position. We are committed to building a team with a variety of backgrounds, experiences, and skills.
    Equal Opportunity Employer
    Lambda is an Equal Opportunity employer.

    Applicants are considered without regard to race, color, religion, creed, national origin, age, sex, gender, marital status, sexual orientation and identity, genetic information, veteran status, citizenship, or any other factors prohibited by local, state, or federal law.

    This position requires presence in one of our San Francisco Bay Area office locations (Currently San Jose, expanding to Peninsula/SF) 4 days per week.

    Lambda's designated work from home day is currently Tuesday. Would you be available to work onsite 4 days a week?


    • Will you require sponsorship to continue working in the US now or in the future?
    • Please describe the lifecycle of audit engagement from start to finish in a few short sentences.
    Describe your experience working in SOC 2 and ISO

    How do you handle remediation from start, complete and escalate?

    #J-18808-Ljbffr


  • The University of Texas at Arlington Arlington, United States

    Senior Information Security Analyst, GRC · Bookmark this Posting | Print Preview | Apply for this Job · Please see Special Instructions for more details. · Applicants must include in their online resume the following information: 1) Employment history: name of company, period emp ...


  • ShorePoint Washington, United States

    **Who we are**: · ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint sub ...

  • Hewlett Packard

    Internal Audit IT

    1 week ago


    Hewlett Packard Spring, United States

    Plans and supervises assigned audit activities. · - Facilitates an audit from start to finish, including creating and evaluating audit work programs. · - Assesses timing for audit planning. · - Guides audit analysts and specialists, and writes audit reports for management. · - Ma ...


  • SAIC Washington, United States

    Job ID: · **Location**:WASHINGTON, DC, US · **Date Posted**: · **Category**:Cyber · **Subcategory**:Cybersecurity Ops · **Schedule**:Full-time · **Shift**:Day Job · **Travel**:No · **Minimum Clearance Required**:None · **Clearance Level Must Be Able to Obtain**:Public Trust · * ...


  • W. R. Grace Columbia, United States

    Requisition ID: 22359 · Built on talent, technology, and trust, Grace is a leading global supplier of catalysts and engineered materials. The company's two industry-leading business segments-Catalysts Technologies and Materials Technologies-provide innovative products, technolog ...


  • Tenable Columbia, United States

    Your Role: · Join our InfoSec team at Tenable as a hands-on Mid Risk and Compliance Analyst. Drive compliance and assurance efforts for our products and cloud services while assisting with external risk assessments, security assessments, and audits. Make a real impact on our orga ...


  • Maxim Healthcare Services Columbia, United States

    The Information Security Analyst II will provide service and operational support to all Maxim Information · Security Office service offerings and capabilities. The Information Security Analyst II will support project · work upon request along with reviewing security events, incid ...


  • Maxim Healthcare Services Columbia, United States

    The Information Security Analyst II will provide service and operational support to all Maxim InformationSecurity Office service offerings and capabilities. The Information Security Analyst II will support projectwork upon request along with reviewing security events, incidents, ...

  • Tenable

    Information Security

    3 weeks ago


    Tenable Columbia, United States

    Who is Tenable? · Tenable is the Exposure Management company. 40,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 60 percent of the Fortune 500, 40 percent of the Global 2000, and large government agencies. Come ...


  • Tenable Columbia, United States

    Who is Tenable? · Tenable is the Exposure Management company. 44,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 65 percent of the Fortune 500, 45 percent of the Global 2000, and large government agencies. Come ...


  • Tenable Columbia, United States

    Who is Tenable? · Tenable is the Exposure Management company. 44,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 65 percent of the Fortune 500, 45 percent of the Global 2000, and large government agencies. Come ...


  • Super Systems Inc Washington, United States

    This role is hybrid · - 2x a week onsite-3x a week REMOTE · The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. Specifically, this job requires the followin ...


  • Super Systems Inc Washington, United States

    The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. Specifically, this job requires the following: · - Develop and maintain IT security controls per NIST SP ...


  • RighIT Solutions LLC Arlington, United States

    As a Senior Functional Test Engineer you will work under minimal supervision, perform tasks related to (functional, 508 Compliance, regression, performance, load, end-to-end, information assurance, integration, and security) testing of the PeopleSoft-Global Payroll based DOD Pay ...


  • SAIC Washington, United States

    Job ID: · **Location**:WASHINGTON, DC, US · **Date Posted**: · **Category**:Program Management · **Subcategory**:Project Analyst · **Schedule**:Full-time · **Shift**:Day Job · **Travel**:No · **Minimum Clearance Required**:None · **Clearance Level Must Be Able to Obtain**:Publi ...


  • EGlobalTech Washington, United States

    About the Role: · EGlobalTech, a Tetra Tech Company, is looking for a Cybersecurity Analyst for the Cyber Solutions Practice out of Arlington, VA and support our federal customer site located in Washington, DC. This is a hybrid role, must be available to go in-person 2 times a mo ...


  • Zermount, Inc. Baltimore, United States

    COMPLIANCE OFFICERZermount Inc. is seeking a Compliance Officer who will perform complex risk analyses and ensure systems and technologies satisfy Information Assurance (IA) and Cybersecurity requirements, based on federal requirements, laws, mandates, policies, procedures, stand ...


  • Zermount, Inc. Baltimore, United States

    COMPLIANCE OFFICER · Zermount Inc. is seeking a Compliance Officer who will perform complex risk analyses and ensure systems and technologies satisfy Information Assurance (IA) and Cybersecurity requirements, based on federal requirements, laws, mandates, policies, procedures, s ...


  • RICEFW Technologies Washington, DC, United States

    Join our client's team in Washington, DC, as a Senior SAP Security Process Analyst. In this role, you will play a key part in projects of moderate-to-high complexity, focusing on optimizing and automating SAP security processes. Your responsibilities include obtaining a baseline ...


  • Fannie Mae N/A, United States

    Job Description · As a valued colleague on our FORM (Finance Operational Risk Management) team, you will provide expert advice on and guide the team in assessing and identifying potential risks that may threaten our reputation, safety, security, and/or financial success. You wil ...