The Cyber Security Compliance Manager is responsible for developing, maintaining, and continuously improving ThreatLocker's compliance and governance programs across multiple frameworks and regions. This role ensures that organizational and product-level objectives align with regulatory, customer, and industry requirements such as SOC 2 Type II, FedRAMP, NIST 800-171, and ISO 27001. This position combines strategic planning with hands-on execution - ideal for a highly organized, technically fluent, and compliance-driven professional who thrives in a fast-paced environment.
Stand Out From the Crowd
Upload your resume and get instant feedback on how well it matches this job.
Job Type
Full-time
Career Level
Mid Level
Industry
Professional, Scientific, and Technical Services
Number of Employees
501-1,000 employees