Jobs

Be a part of it. Join the #AccelFamily

Sr. Security Compliance Manager

DocuSign

DocuSign

Legal
Dublin, Ireland
Posted on Wednesday, July 31, 2024

Sr. Security Compliance Manager

ID 2024-25036
Location
IE-Dublin-Dublin
Category
Trust & Security
Position Type
Regular

Company Overview

Docusign brings agreements to life. Over 1.5 million customers and more than a billion people in over 180 countries use Docusign solutions to accelerate the process of doing business and simplify people’s lives. With intelligent agreement management, Docusign unleashes business-critical data that is trapped inside of documents. Until now, these were disconnected from business systems of record, costing businesses time, money, and opportunity. Using Docusign’s Intelligent Agreement Management platform, companies can create, commit, and manage agreements with solutions created by the #1 company in e-signature and contract lifecycle management (CLM).

What you'll do

The Senior Security Compliance Manager is responsible for maintaining and managing new and ongoing Docusign security commercial certification audits and self-assessments. These include but are not limited to ISO 27001, 27017, 27018, PCI-DSS 4.0, IRAP, APEC PRP, C5, ISMAP, FISC, SIG, and CSA STAR etc. The Senior Security Compliance Manager is also responsible for ensuring that Docusign aligns with all relevant security frameworks, regulations, standards, and policies.

The successful candidate will drive the multi-functional work necessary to ensure the implementation of the management, operational and technical security controls required to be compliant with all applicable regulations and security compliance standards. They will work in close collaboration with all control owners, Product and Engineering, IT, Security, US Public Sector Compliance, Legal Product and Regulatory Compliance. This hands-on position will nurture relationships with internal control owners and customers globally to represent Docusign Security Compliance programs.

This position is an individual contributor role reporting to the Director, Security Compliance.

Responsibility

  • Conduct security compliance audits and assessments including customer audits independently end-to-end while adhering to deadlines and maintaining executive level metrics and reporting
  • Be the subject matter expert to lead compliance discussions, awareness, internal and external audit interviews
  • Work with product and engineering, business, and technology teams to define and maintain an effective suite of controls adapting to changes in products, business processes and technology solutions
  • Manage audit deliverables, identify, and analyze process gaps, provide guidance and expertise to control owners, develop remediation recommendations, and track to completion
  • Review and manage customer facing security and compliance documents and white papers
  • Develop and maintain positive relationships based on trust and transparency with control owners, auditors, and customers
  • Establish governance across projects with structure on tracking and reporting
  • Develop metrics to measure and track compliance, risk and the effectiveness of the security compliance program
  • Document and introduce the security compliance programs to provide transparency to control owners and obtain actionable commitment from relevant customers
  • Identify automation opportunities and implement scalable solutions including technical and monitoring controls

Job Designation

Hybrid: Employee divides their time between in-office and remote work. Access to an office location is required. (Frequency: Minimum 2 days per week; may vary by team but will be weekly in-office expectation)

Positions at Docusign are assigned a job designation of either In Office, Hybrid or Remote and are specific to the role/job. Preferred job designations are not guaranteed when changing positions within Docusign. Docusign reserves the right to change a position's job designation depending on business needs and as permitted by local law.

What you bring

Basic

  • Self-starter with excellent communication, collaborative, and presentation skills
  • University degree in Computer Science, Information Systems, or a related field or equivalent work experience
  • 6-8 years of relevant work experience in Security, Compliance, Auditing, Assessments or other GRC related experience
  • 3-5 years of managing security compliance audits and/or customer audits
  • Solid understanding of the audit lifecycle, has experience testing controls and writing test scripts in various environments and functions
  • Experienced in working with cross functional departments and collaborators to provide security compliance issues, risks, and recommendations
  • Industry certification such as CISSP, CISA, CISM, CRISC, ISO27001 Lead Auditor, CompTIA Security+, AWS/Azure Security, and/or equivalent GRC certification
  • Ability to review compliance evidences required for audit
  • Ability to mentor and prepare technical teams and SMEs for audit interviews

Preferred

  • Strong understanding of common compliance and governance frameworks relevant for a fast-paced SaaS organization
  • Comfortable interacting at all levels (from C-suite to technical teams)
  • Strong eye for business and leadership skills
  • Excellent analytical and problem-solving skills and quantitative approach to solving problems
  • Strong sense of ownership and goal achievement mind
  • Familiarity with privacy principles and the intent of privacy regulations including GDPR, CCPA, HIPAA, HITRUST etc.
  • Familiarity with cloud infrastructure (Azure, AWS) and strong technology SaaS experience
  • Comfortable working in a fast-paced, dynamic environment, and managing multiple projects concurrently
  • Ability to engage with internal, external, and customer auditors

Life at DocuSign

Working here

Docusign is committed to building trust and making the world more agreeable for our employees, customers and the communities in which we live and work. You can count on us to listen, be honest, and try our best to do what’s right, every day. At Docusign, everything is equal.

We each have a responsibility to ensure every team member has an equal opportunity to succeed, to be heard, to exchange ideas openly, to build lasting relationships, and to do the work of their life. Best of all, you will be able to feel deep pride in the work you do, because your contribution helps us make the world better than we found it. And for that, you’ll be loved by us, our customers, and the world in which we live.

Accommodation

Docusign is committed to providing reasonable accommodations for qualified individuals with disabilities in our job application procedures. If you need such an accommodation, or a religious accommodation, during the application process, please contact us at [email protected].

If you experience any issues, concerns, or technical difficulties during the application process please get in touch with our Talent organization at [email protected] for assistance.

Applicant and Candidate Privacy Notice

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed