Jobs
>
Stanford

    Director, Security Audit and GRC - Stanford, United States - Navan

    Navan
    Navan Stanford, United States

    1 day ago

    Default job background
    Full time
    Description

    Navan, the No. 1 Corporate Travel and Expense Management App, is looking for a Director of Security Audit and Governance, Risk, and Compliance (GRC) to join our dynamic team. This role is critical in ensuring that our innovative technology and world-class customer support are backed by the highest standards of security and compliance. Reporting to the Head of Security, this position will play a key role in safeguarding our company's information assets and ensuring adherence to regulatory requirements.

    What you'll do:

    • Strategic Leadership: Develop and execute a comprehensive security audit and GRC strategy that aligns with Navan's business goals.
    • Security Audits: Manage and oversee all aspects of security audits, both internal and external, to ensure compliance with industry standards and regulatory requirements.
    • Risk Management: Implement a robust risk management framework to identify, evaluate, and mitigate risks associated with IT, information security and third-party.
    • Compliance Management: Ensure that Navan adheres to all relevant laws, regulations, and standards, such as SOC 1, SOC 2, PCI DSS, ISO 27001, NIST CSF, and GDPR.
    • Policy Development: Craft and maintain security policies, standards, and procedures to protect company assets and data.
    • Sales Support: Build and maintain a comprehensive program to support enterprise sales, succinctly communicating our operating model and security posture.
    • Stakeholder Engagement: Serve as a trusted advisor to senior leadership on security and risk management issues and promote security awareness across the organization.
    • Security Awareness: Actively promotes security awareness via training, phishing simulations, newsletters. Knowledge base and more.
    • Security Governance: Develop metrics to track the effectiveness and maturity of the security program. Identify areas for improvement and implement changes for ongoing optimization.
    What we're looking for:
    • Experience: At least 10 years in information security with 5+ years in a leadership role managing security audit and GRC functions.
    • Education: Bachelor's degree in Information Technology, Cybersecurity, or related field; advanced degree preferred.
    • Certifications: Professional certifications such as CISSP, CISM, CRISC, or equivalent are highly desirable.
    • Skills: Exceptional leadership, communication, analytical, and technical skills, with a deep understanding of IT infrastructure and cloud security principles.
    The posted pay range represents the anticipated low and high end of the compensation for this position and is subject to change based on business need. To determine a successful candidate's starting pay, we carefully consider a variety of factors, including primary work location, an evaluation of the candidate's skills and experience, market demands, and internal parity.

    For roles with on-target-earnings (OTE), the pay range includes both base salary and target incentive compensation. Target incentive compensation for some roles may include a ramping draw period. Compensation is higher for those who exceed targets. Candidates may receive more information from the recruiter.

    Pay Range

    $187,500-$322,000 USD


  • TripActions Palo Alto, United States

    Navan, the No. 1 Corporate Travel and Expense Management App, is looking for a Director of Security Audit and Governance, Risk, and Compliance (GRC) to join our dynamic team. This role is critical in ensuring that our innovative technology and world-class customer support are bac ...


  • Navan Palo Alto, United States

    Navan, the No. 1 Corporate Travel and Expense Management App, is looking for a Director of Security Audit and Governance, Risk, and Compliance (GRC) to join our dynamic team. This role is critical in ensuring that our innovative technology and world-class customer support are bac ...


  • TripActions Palo Alto, United States

    Navan, the No. 1 Corporate Travel and Expense Management App, is looking for a Director of Security Audit and Governance, Risk, and Compliance (GRC) to join our dynamic team. This role is critical in ensuring that our innovative technology and world-class customer support are bac ...


  • Guardant Health Palo Alto, United States

    Job Description · Job DescriptionCompany Description · Guardant Health is a leading precision oncology company focused on helping conquer cancer globally through use of its proprietary tests, vast data sets and advanced analytics. The Guardant Health oncology platform leverages c ...


  • Navan Palo Alto, United States Full time

    Navan, the No. 1 Corporate Travel and Expense Management App, is looking for a Staff Security Analyst of Customer Trust to join our dynamic team. This role is critical in ensuring that our innovative technology and world-class customer support are backed by the highest standards ...

  • Robinhood

    Risk Manager

    1 week ago


    Robinhood Menlo Park, United States

    Join a leading fintech company that's democratizing finance for all. · Robinhood was founded on a simple idea: that our financial markets should be accessible to all. With customers at the heart of our decisions, Robinhood is lowering barriers and providing greater access to fin ...


  • Robinhood Menlo Park, United States

    About the team + role · The Compliance and Legal Systems team's mission is to leverage technology to comply with all laws and regulations to defend the firm. We seek to improve the effectiveness and efficiency of the company's compliance and legal professionals through the implem ...


  • Robinhood Menlo Park, United States

    Join a leading fintech company thats democratizing finance for all. · Robinhood was founded on a simple idea: that our financial markets should be accessible to all. With customers at the heart of our decisions, Robinhood is lowering barriers and providing greater access to fina ...


  • Workato Mountain View, United States

    Job Description · Job DescriptionAbout WorkatoWorkato is the only integration and automation platform that is as simple as it is powerful — and because it's built to power the largest enterprises, it is quite powerful. · Simultaneously, it's a low-code/no-code platform. This emp ...


  • Zodiac Solutions Inc. Sunnyvale, United States

    Role : Business Integration Analyst Location : Sunnyvale, CA(Onsite) Skills / Experience Requirements EXPERIENCE REQUIREMENTS Bachelor's degree from a four-year college or university required with a major or emphasis in Computer Science, Finance, Accounting, Business, Insurance ...

  • Robinhood

    Risk Manager

    2 weeks ago


    Robinhood Menlo Park, United States

    Join a leading fintech company that's democratizing finance for all. · Robinhood was founded on a simple idea: that our financial markets should be accessible to all. With customers at the heart of our decisions, Robinhood is lowering barriers and providing greater access to fin ...

  • Fanatics

    GRC Analyst

    3 weeks ago


    Fanatics Sunnyvale, United States

    Fanatics Collectibles is looking for a Governance, Risk, and Compliance (GRC) Analyst to join our Information Security team. This position will report into the Director - Governance, Risk, and Compliance and will be responsible for assessing controls, prioritizing information sec ...


  • Omni Inclusive Sunnyvale, United States

    Skills / Experience Requirements · EXPERIENCE REQUIREMENTS · Bachelor's degree from a four-year college or university required with a major or emphasis in Computer Science, Finance, Accounting, Business, Insurance, or related field. · Minimum 5 years of relevant training and prog ...


  • Fortinet Sunnyvale, United States

    Job Summary: We are seeking a highly skilled and motivated Security and Compliance Analyst to join our dynamic team. The ideal candidate will play a crucial role in ensuring the security and compliance of our organization by supporting the implementation of ISO 27001 and conducti ...


  • Luminar Sunnyvale, United States

    Luminar is a global automotive technology company ushering in a new era of vehicle safety and autonomy. For the past decade, Luminar has built an advanced hardware and software/AI platform to enable its more than 50 industry partners, including the majority of global automotive O ...


  • AMISEQ San Jose, United States

    Job Description: · Security Governance, Risk, Compliance (GRC) Analyst · Reporting to the Director Information Security, Governance, Risk, and Compliance, the GRC analyst will contribute to the development and operational execution of the program, including risk management and c ...

  • RingCentral

    GRC Program Manager

    4 weeks ago


    RingCentral Belmont, United States

    GRC Program Manager (Security team): Belmont CA, Denver CO, or Dallas TX · The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We ar ...

  • Clorox

    Cyber GRC

    4 weeks ago


    Clorox Pleasanton, United States Full time

    Clorox is the place that's committed to growth – for our people and our brands. Guided by our purpose and values, and with people at the center of everything we do, we believe every one of us can make a positive impact on consumers, communities, and teammates. Join our team. #Clo ...

  • Atomus

    Head of Sales

    3 weeks ago


    Atomus San Francisco, United States

    This is a full-time on-site role for a Head of Sales at Atomus located in San Francisco, CA. · The Opportunity · The Head of Sales will be expected to lead a team that sells Atomus Aegis into customers located throughout the United States. They will grow the sales organization fr ...


  • finra San Francisco, United States Full time

    The Senior Regulatory Operations Analyst is an advanced-level professional position responsible for a wide range of tasks in support of various regulatory compliance functions in Market Regulation and Transparency Services (MRTS), including those related to managing conflicts of ...