Bengaluru, India
11 days ago
Senior Security Risk Manager
Company Overview Docusign brings agreements to life. Over 1.5 million customers and more than a billion people in over 180 countries use Docusign solutions to accelerate the process of doing business and simplify people’s lives. With intelligent agreement management, Docusign unleashes business-critical data that is trapped inside of documents. Until now, these were disconnected from business systems of record, costing businesses time, money, and opportunity. Using Docusign’s Intelligent Agreement Management platform, companies can create, commit, and manage agreements with solutions created by the #1 company in e-signature and contract lifecycle management (CLM). What you'll do The Senior Security Risk Manager is responsible for leading, conducting security risk assessments, monitoring mitigation activities, and reporting while contributing to critical initiatives to enhance, scale, and mature the Security Risk & Issue Management program for Docusign. This hands-on individual contributor position will mature relationships with internal and external stakeholders globally to represent the team and communicate and report security risks including risk mitigation strategies. The successful candidate will have demonstrable ability to drive consensus and direction to multiple cross-functional partners while consistently providing quality deliverables, tracking risks and proactively communicating progress. This position is an individual contributor role reporting to the Director of Risk Management. Responsibility Lead the security risk program and activities from initiation to delivery with minimal supervision Work independently to establish and present a prioritized roadmap which extends to 6 months or a full year Conduct security risk assessments, reassessments, and mature processes to effectively manage and mitigate cybersecurity risk at scale with minimal supervision Conduct targeted security risk assessments based on Docusign framework as well as industry requirements Lead cross-functional meetings with partners without manager supervision Promote a risk-aware culture in the organization and drive risk responsiveness by guiding identification of appropriate risk mitigation plans, issue remediation plans, and tracking their completion Mature the reporting structure including dashboards and metrics and report to collaborators, including identifying trends and patterns, and to drive targeted focus on areas for improvement Maintain a broad understanding of cybersecurity trends, threats, and best practices to ensure risk mitigation strategies remain current and effective Support documentation, review, and enhancement of the risk management standard, methodologies, policy or operating procedures Integrate cybersecurity risk programs across the Docusign processes and effectively measures effectiveness of the integrations Job Designation Hybrid: Employee divides their time between in-office and remote work. Access to an office location is required. (Frequency: Minimum 2 days per week; may vary by team but will be weekly in-office expectation) Positions at Docusign are assigned a job designation of either In Office, Hybrid or Remote and are specific to the role/job. Preferred job designations are not guaranteed when changing positions within Docusign. Docusign reserves the right to change a position's job designation depending on business needs and as permitted by local law. What you bring Basic 8+ years of relevant experience in information security risk management, or a related domain 4+ years degree in computer science, business or a related field Experience with risk management frameworks (e.g., RMF, ISO27005, NIST 800—37, NIST 800-37, NIST 800-30) Experience with cyber threats and vulnerabilities Experience with relevant control frameworks (e.g., SSAE16, ISO27001, NIST, PCI, SIG, CSA, HIPAA, HITRUST, FedRamp) Solid experience with a GRC Risk management tool, preferably ServiceNow Experience with business and security controls across all domains, such as access management, encryption methods, vulnerability management, network security, etc. One or more of these certifications: CISSP, CRISC, CISM, CTPRP, CISA, CIPT, CompTIA Security+, AWS/Azure Security Preferred Self-starter with good communication, collaboration, and presentation skills Independently driven, resourceful, and able to deliver results with minimal oversight Good sense of ownership, urgency, and drive Strong business sense with the ability to engage with technical teams to present assessment results, risks and to participate in discussions about acceptable and compensating controls Experience working hands-on with cross-functional teams in assessing processes, risks and controls Life at Docusign Working here Docusign is committed to building trust and making the world more agreeable for our employees, customers and the communities in which we live and work. You can count on us to listen, be honest, and try our best to do what’s right, every day. At Docusign, everything is equal. We each have a responsibility to ensure every team member has an equal opportunity to succeed, to be heard, to exchange ideas openly, to build lasting relationships, and to do the work of their life. Best of all, you will be able to feel deep pride in the work you do, because your contribution helps us make the world better than we found it. And for that, you’ll be loved by us, our customers, and the world in which we live. Accommodation Docusign is committed to providing reasonable accommodations for qualified individuals with disabilities in our job application procedures. If you need such an accommodation, or a religious accommodation, during the application process, please contact us at accommodations@docusign.com. If you experience any issues, concerns, or technical difficulties during the application process please get in touch with our Talent organization at taops@docusign.com for assistance. Applicant and Candidate Privacy Notice #LI-Hybrid #LI-CL55
Confirm your E-mail: Send Email
All Jobs from DocuSign