Simplify Logo

Full-Time

Manager – Subject Matter Expert

GRC

Confirmed live in the last 24 hours

Vanta

Vanta

501-1,000 employees

Automates SOC 2 compliance for businesses

Data & Analytics
Consulting
Enterprise Software
Cybersecurity

Compensation Overview

$191k - $225kAnnually

+ Commission + Bonus + Equity + Medical Benefits + 401(k) Plan + Other Company Perk Programs

Senior, Expert

Remote in USA

Category
Risk & Compliance
Legal & Compliance
Required Skills
Sales
Requirements
  • Experience working with security and privacy frameworks, including SOC2, ISO 27001, ISO 27701, FedRAMP, HIPAA, GDPR, CCPA
  • Demonstrable expertise in SOC 2 or ISO 27001 at minimum
  • Experience managing people
  • Experience working and interfacing with C-level customer contacts
  • Technical expertise to understand and explain security and GRC concepts
  • Familiarity with Cloud Infrastructure, Version Control Systems, Risk Management, Vulnerabilities, and their related security processes
  • Experience in building productive relationships and driving collaboration with both technical and non-technical teams
  • Knowledge of the cybersecurity audit process
  • Security certifications (e.g. CISA, CISSP, CIPP/E) and/or formal education strongly preferred, but not required
Responsibilities
  • Oversee the work of the team and help SME’s align projects with the organization’s strategic direction
  • Track the team’s performance and report KPIs and metrics to security team leaders
  • Partner with the Vanta's Sales and Customer Success teams to represent Vanta’s Trust Management Platform to prospects and customers
  • Engage with executives and sr. staff at prospect and customer organizations to establish relationships with customer's Security and Compliance points of contact
  • Become an expert on the security features available for customers to deploy within Vanta, including best practices for implementation
  • Use your expert knowledge of compliance frameworks like SOC 2 and ISO 27001 to advise customers regarding questions about scoping, policy creation, detailed control requirements and security best practices
  • Collaborate with Vanta’s GTM team to improve processes to enable faster and more seamless experiences for our customers
  • Coordinate with cross-functional teams to provide customers with meaningful updates on features and programs
  • Identify requirements that would enable additional customer use cases and drive implementation of customer requirements with relevant stakeholders
  • Provide input and feedback on the development of security and GRC product features for Vanta’s customers
  • Answer prospect questions about Vanta’s own security and compliance practices
  • Answer questions for internal stakeholders about security and compliance

Vanta simplifies the process of obtaining and maintaining SOC 2 certification, which is essential for organizations that manage sensitive customer data. The company offers a software-as-a-service (SaaS) platform that automates numerous checks to ensure that security controls are effective and compliant with industry standards. This automation helps small to medium-sized enterprises (SMEs) and tech companies monitor risks and vulnerabilities continuously, significantly reducing the time and cost associated with the SOC 2 certification process. Vanta's subscription-based model provides clients with a more efficient and cost-effective way to achieve compliance compared to traditional methods. The goal of Vanta is to transform how organizations approach SOC 2 certification, enhancing security while allowing clients to focus on their core business operations.

Company Stage

M&A

Total Funding

$210.2M

Headquarters

San Francisco, California

Founded

2018

Growth & Insights
Headcount

6 month growth

9%

1 year growth

27%

2 year growth

56%
Simplify Jobs

Simplify's Take

What believers are saying

  • Vanta's innovative use of AI and automation in trust management has earned it recognition as the #1 Most Innovative Security Company by Fast Company.
  • The company's strategic partnerships, such as with HITRUST, enhance its credibility and expand its market reach.
  • Vanta's continuous development of new features, like Questionnaire Automation and Vanta AI, positions it as a leader in the cybersecurity and compliance market.

What critics are saying

  • The competitive landscape in cybersecurity and compliance is intense, with many players vying for market share.
  • Rapid growth and continuous innovation may strain Vanta's resources and operational capabilities.

What makes Vanta unique

  • Vanta's focus on automating SOC 2 compliance processes sets it apart from competitors who rely on more manual methods.
  • The company's SaaS model provides a recurring revenue stream, allowing for continuous platform improvements and customer support.
  • Vanta's recent partnership with HITRUST to automate HITRUST e1 certification further differentiates it by expanding its compliance capabilities.

Benefits

100% Benefits Coverage

Flexible & Remote Work

Paid Parental Leave

Unlimited PTO

Health & Wellness

401(k)