This job is closed

We regret to inform you that the job you were interested in has been closed. Although this specific position is no longer available, we encourage you to continue exploring other opportunities on our job board.

Staff Technical Program Manager

$172,000 - $233,000/Yr

Intuit - New York, NY

posted about 2 months ago

Full-time - Senior
New York, NY
Computing Infrastructure Providers, Data Processing, Web Hosting, and Related Services

About the position

The Staff Technical Program Manager will lead the Global Business Solutions Group (GBSG) Compliance team at Intuit, focusing on designing and developing advanced controls and protections for businesses globally. This role is crucial in scaling the compliance program to meet security obligations, improving compliance processes, and establishing partnerships with stakeholders to drive compliance by design. The position involves managing cybersecurity audits and ensuring adherence to various regulatory standards while fostering innovation and automation in compliance practices.

Responsibilities

  • Lead scope expansion opportunities by developing a risk-based methodology for audits.
  • Manage all aspects of cybersecurity audits including readiness, evidence collection, and liaising with auditors.
  • Drive adoption of emerging compliance framework requirements through analysis and guidance.
  • Evangelize Intuit's unified controls database to ensure clarity in roles and responsibilities.
  • Support the policies and standards lifecycle process to meet cybersecurity regulatory requirements.
  • Provide updates on compliance status to management and stakeholders.
  • Collaborate with Product Development teams to define requirements for compliance automation tools.
  • Conduct periodic assessments of Intuit's unified controls database.
  • Identify control deficiencies through continuous monitoring assessments and provide actionable recommendations.
  • Document and report audit findings, working with control owners on remediation strategies.
  • Monitor remediation activities and escalate overdue plans.
  • Develop and maintain compliance monitoring dashboards for real-time metrics.
  • Establish partnerships with cross-functional teams to support the compliance program.
  • Assist with third-party vendor risk and compliance questionnaires.

Requirements

  • 5+ years of experience in technology audit, security risk management, or security compliance roles.
  • 10+ years of Program Management leadership experience, including 5+ years in complex enterprise SaaS programs.
  • Experience with IT/security internal control definition, development, automation, implementation, and monitoring.
  • Extensive experience with auditing compliance programs in accordance with security frameworks like ISO 27001, SOC 1/2/3, PCI-DSS, etc.
  • Functional knowledge of multiple security domains and information security standards.
  • Understanding of cyber risk management practices across the full lifecycle.
  • Strong organizational skills and ability to work independently.
  • Ability to prioritize and execute tasks while managing multiple projects.
  • Collaborative skills to work with diverse stakeholders.
  • Strong written, verbal communication, and presentation skills.
  • BS/BA in a related field or equivalent experience.
  • Desirable security-related certifications such as ISO Lead Auditor, CISA, or CISSP.

Nice-to-haves

  • Experience with AWS or GCP.
  • Familiarity with NIST 800-53 framework.

Benefits

  • Competitive salary range of $172,000 - $233,000.
  • Comprehensive health insurance coverage.
  • 401k retirement savings plan.
  • Paid holidays and vacation time.
  • Flexible work hours and remote work options.
Job Description Matching

Match and compare your resume to any job description

Start Matching
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service