Senior Manager - Security And Compliance Customer Trust

Salesforce.Com, Inc. pismo beach , CA 93449

Posted 1 week ago

To get the best candidate experience, please consider applying for a maximum of 3 roles within 12 months to ensure you are not duplicating efforts.

Job Category

Enterprise Technology & Infrastructure

Job Details

About Salesforce

We're Salesforce, the Customer Company, inspiring the future of business with AI+ Data +CRM. Leading with our core values, we help companies across every industry blaze new trails and connect with customers in a whole new way. And, we empower you to be a Trailblazer, too - driving your performance and career growth, charting new paths, and improving the state of the world. If you believe in business as the greatest platform for change and in companies doing well and doing good - you've come to the right place.

About Salesforce

We're Salesforce, the Customer Company, inspiring the future of business with AI+ Data +CRM+Trust. Leading with our core values, we help companies across every industry blaze new trails and connect with customers in a whole new way. And, we empower you to be a Trailblazer, too - driving your performance and career growth, charting new paths, and improving the state of the world. If you believe in business as the greatest platform for change and in companies doing well and doing good - you've come to the right place!

About Our Team

Salesforce is looking to hire a Director or Sr. Manager, Security & Compliance Customer Trust. You will be responsible for working on various customer-facing activities ensuring customer understanding and accepting of our security controls and processes. The role may also manage others to support similar activities. As a successful team member you will be working with customers from regulated industries particularly from the financial services and Health Care industries to address their security and compliance related inquiries. In this role you will be demonstrating exceptional proficiency in supporting customer engagements across multiple clouds and regions, becoming a thought leader within the Security organization.

Impact- Responsibilities

  • Oversee and conduct detailed security reviews and audits for current and prospective Salesforce customers in the AMER/LACA region

  • Develop and maintain documentation and evidence to support customer audits.

  • Collaborate with product teams to develop and implement effective remediation plans for control deficiencies

  • Demonstrate subject matter expertise on technology risks and internal control solutions associated with Salesforce's SaaS Solutions, IT infrastructure and cloud platforms

  • Coordinate with external auditors to review customer audit findings, challenge discrepancies, and manage the entire issue lifecycle from identification to remediation for accepted findings

  • Collaborate with product management and engineering teams to integrate customer feedback and requests into product development

  • Effectively convey strategy through engaging presentations and well-crafted documents to both internal and external stakeholders, including executives

  • Guide and support the Sales team in responding to customer security questionnaires

  • Publish and maintain customer facing security documents and white papers

  • Conduct security and compliance education and training sessions for internal teams, including the Customer Success Group and Sales Engineering

  • Support the Legal team in negotiating security and compliance terms for Master Services Agreements

  • Mentor and support the development of team members

  • Build and maintain credibility as a trusted advisor

Minimum Qualifications

  • BS Degree in Computer Science or a technology related field

  • 7-10 years of proven experience in a global on-demand environment with a focus on security, compliance, and IT audit, including leading IT audit engagements, consulting, and collaborating with off-shore audit resources.

  • Working Knowledge of various security/privacy regulations and associated audits including, but not limited to SOC2/SOC3, PCI, HIPAA, HITRUST, CCPA, GDPR

  • Certified Information System Manager (CISM), Certified information system auditor (CISA), Certified Information System Security Professional (CISSP) or similar professional certification

  • Willingness and ability to travel to domestic and international locations

Required Qualifications

  • Proven customer-facing experience is a strong advantage. A demonstrated ability to navigate challenging conversations with internal executives and customer CISOs/CIOs is essential

  • Strong written and verbal communication skills across multiple levels and functions

  • Comprehensive knowledge of current risks, security frameworks, and trends

  • Willingness to learn and adapt to new technologies

Preferred Qualifications

  • Customer facing experience is a plus

  • Security experience in Business Information Security office (engaging both Business units and Technical Information Security teams) is a plus

  • Public cloud experience is highly desired

  • LI-Y

Accommodations

If you require assistance due to a disability applying for open positions please submit a request via this Accommodations Request Form.

Posting Statement

At Salesforce we believe that the business of business is to improve the state of our world. Each of us has a responsibility to drive Equality in our communities and workplaces. We are committed to creating a workforce that reflects society through inclusive programs and initiatives such as equal pay, employee resource groups, inclusive benefits, and more. Learn more about Equality at www.equality.com and explore our company benefits at www.salesforcebenefits.com.

Salesforce is an Equal Employment Opportunity and Affirmative Action Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender perception or identity, national origin, age, marital status, protected veteran status, or disability status. Salesforce does not accept unsolicited headhunter and agency resumes. Salesforce will not pay any third-party agency or company that does not have a signed agreement with Salesforce.

Salesforce welcomes all.

Pursuant to the San Francisco Fair Chance Ordinance and the Los Angeles Fair Chance Initiative for Hiring, Salesforce will consider for employment qualified applicants with arrest and conviction records.

For California-based roles, the base salary hiring range for this position is $165,600 to $323,400.

Compensation offered will be determined by factors such as location, level, job-related knowledge, skills, and experience. Certain roles may be eligible for incentive compensation, equity, benefits. More details about our company benefits can be found at the following link: https://www.salesforcebenefits.com.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Senior Manager - Security And Compliance Customer Trust

Salesforce.Com, Inc.