Instabase-posted 3 months ago
$195,000 - $205,000/Yr
Full-time
San Francisco, CA
251-500 employees

At Instabase, we're passionate about democratizing access to cutting-edge AI innovation to enable any organization to solve previously unsolvable unstructured data problems in their industry. With customers representing some of the largest and most complex organizations in the world, and investors like Greylock, Andreessen Horowitz, and Index Ventures, our market opportunity is near infinite. Instabase offers a consumption-based pricing model where customers can pay only for what they use, aligning directly with the value our products deliver. It empowers our clients to explore our AI Hub platform features extensively, enabling them to uncover crucial business insights. This customer-centric model allows Instabase to glean insights from diverse use cases and behaviors, ensuring we deliver top-tier solutions that provide unmatched advantages for everyday business operations. With offices in San Francisco, New York, London and Bengaluru, Instabase is a truly global company. We are people-first, and we've built a fearlessly experimental, endlessly curious, customer obsessed team who work together and help organizations around the world turn their unstructured data into insights instantly. As Security & Compliance Manager, you’ll be responsible for building and managing out our Security and GRC (Governance, Risk and Compliance) program, driving strategy and execution of Instabase security and compliance initiatives.

  • Formulate and drive GRC roadmap, security policies, vendor security reviews and security training
  • Initiate, own and lead new security & compliance programs and audits GDPR, SOC2, HIPAA and ISO 27001
  • Establish and continuously improve standards, processes, tooling and procedures for audit and compliance management
  • Collaborate and work cross-functionally across the company to deliver successful security compliance programs, partnering with Engineering, Product, GTM, Legal and HR teams
  • Work with external auditors to achieve security compliance certifications and reports
  • Regularly report on status, operational metrics and KPI’s, providing transparency to company Leadership and internal stakeholder teams
  • Extensive experience in security compliance, successfully leading compliance projects, risk assessments and audits
  • FedRAMP (NIST 800-53), GDPR, SOC2, HIPAA and ISO 27001 auditing and implementation experience
  • Experience working with Engineering teams within the modern cloud / SaaS technology space
  • Excellent written and verbal communication skills
  • Past experience at a Big Four consulting firm and/or reputable SaaS provider
  • Engineering or Computer Science background
  • Flexible PTO: Because life is better when you actually live it!
  • Instabreak Fridays: Enjoy 6 company-wide Friday breaks scheduled throughout the year, giving you long weekends to relax and recharge!
  • Comprehensive Coverage: Top-notch medical, dental, and vision insurance.
  • 401(k) with Matching: We’ve got your back for a secure future.
  • Parental Leave & Fertility Benefits: Supporting you in growing your family, your way.
  • Therapy Sessions Covered: Mental health matters— 10 free sessions through Samata Health.
  • Wellness Stipend: For gym memberships, fitness tech, or whatever keeps you thriving.
  • Lunch on Us: Enjoy a lunch credit when you're in the office.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service