Senior Security and Privacy Specialist - Everlaw Oakland, California Bookmark Share Print 487 0 0

Listing Description

We’re looking for a Security and Privacy Specialist to grow Everlaw’s customer cybersecurity & privacy trust program that assists Sales Enablement activities. In this unique role, you will be using your cybersecurity knowledge to work closely with our GTM teams (Go-to-market), Legal, Product, Security Engineering and various other teams to communicate Everlaw’s cybersecurity and privacy programs to our customers and potential customers. Your work will be critical in helping Everlaw to gain customers and grow. This is a newly created position reporting to our Customer Trust Program Manager and is a great opportunity to grow your career as a partner to the Everlaw’s GTM (Go-to-market) teams.

Everlaw's growing and dynamic legal team strives to facilitate the company's growth while mitigating risk. We are committed to serving as the trusted legal advisor to Everlaw and Everlawyers. We work cross-functionally to tackle the challenges Everlaw faces and find innovative solutions to complex issues. We are deeply involved in every aspect of Everlaw's business, operations, and security, from bringing our product to market and operating effectively on a global scale in the information age. 

Think you’re missing some of the skills and are hesitant to apply? We do not believe in the ‘perfect’ candidate and encourage you to apply if you feel you can bring value to our team. Learn more about Life at Everlaw.

This is a full-time exempt position based in our Oakland, California office with a hybrid work schedule: in office M/W/Th with the option to work from home Tu/Fr.

Getting started
  • We want you to feel like part of the team early on! Our onboarding process will integrate you into the company with informative sessions on our product, policies, processes, and team structure and goals.
  • We’re excited for you to learn, grow, and contribute right away! We trust that you’ll bring experience and knowledge that will uplift and uplevel the team, but we don’t expect you to know everything on Day 1.

  • In your role, you’ll
  • Understand and communicate Everlaw’s customer cybersecurity & privacy trust programs to assist Sales Enablement activities. Act as a trusted partner on cybersecurity & privacy  topics for our Go-to-market teams.
  • Act as a subject matter expert on Everlaw’s enterprise security policies, procedures, and controls to deliver customer assessments/questionnaires (e.g., Request for Information/Proposal) in support of Sales, Business Development and other teams.
  • Coordinate and provide quality responses to customer assessments/questionnaires within SLA to satisfy customer security requirements and demonstrate Everlaw’s commitment to security.  
  • Review and manage customer contracts (security addendum, DPA) review process within SLA to help the Sales and Legal team. 
  • Participate in customer meetings and demonstrate our security controls, compliance achievements to provide assurance to customers
  • Build materials such as technical playbooks, training material, FAQs, and focused topic based whitepapers, to demonstrate our security measures to customers
  • Identify improvements that will strengthen the efficiency and effectiveness of Customer Trust and overall GRC initiatives.
  • Collaborate with Engineering, IT and other non technical teams to review, update and improve RFI responses’ knowledge base repository. 
  • Contribute to other GRC and InfoSec programs, as needed.

  • About You
  • You have at least 4 years of information technology and/or information security experience
  • You have at least 2 years of experience working on Go-to-market teams on security initiatives such as responding to RFPs, reviewing customer contracts, building training materials, etc.
  • Demonstrated knowledge of industry security frameworks such as ISO 27001, NIST SP 800-53, PCI, and/or SOC2
  • Demonstrated knowledge of privacy principles and familiarity with privacy regulations such as GDPR, CCPA, etc.
  • Demonstrated knowledge of a broad range of technical security controls such as logical access control, agile development process, secure coding principles, security architecture, vulnerability management, network security, and privacy
  • Excellent written, verbal, and communication skills to address various levels of the organization (e.g., executives, system engineers, etc.)
  • Strong interpersonal skills and ability to work effectively with diverse and distributed teams
  • You pay attention to detail and possess strong project management skills.
  • You have an inherent sense of organization, a keen eye for process improvements, and you excel at handling multiple responsibilities at the same time. 
  • You’re a clear, fast, and friendly communicator, and confident supporting colleagues across the business and encouraging dedication to process. 
  • Able to work independently with minimum guidance. 

  • Benefits
  • Competitive salary 
  • Substantial equity 
  • Retirement plan with company matching 
  • Health, dental, and vision
  • Flexible Spending Accounts for health and dependent care expenses
  • Paid parental leave and sick leave
  • Seventeen paid vacation days plus 11 federal holidays
  • Membership to Modern Health to help employees prioritize mental health and wellness
  • Quarterly “flex fund to flourish” bonus to spend on any health, wellness, or well-being expenses
  • Annual allocation for Learning & Development opportunities and applicable professional membership dues
  • Company-sponsored life and disability insurance

  • Perks
  • Work in Uptown Oakland, just steps from the BART line and dozens of restaurants and walking distance to Lake Merritt
  • Flexible work-from-home days on Tuesdays and Fridays
  • Monthly home internet reimbursement
  • Select your preference of hardware (Mac or PC) and customize your desk setup
  • Enjoy a wide variety of snacks and beverages in the office
  • Bond over company-wide out-of-the-box events and fun activities with your team
  • Time off for company-sponsored volunteer events and 4 paid hours per quarter to volunteer at a charitable organization of your choice
  • Take advantage of learning and career development opportunities 
  • One of Wealthfront’s 2021 Career Launching Companies, one of “Inc Magazine's Best Workplaces”, andranked #2 on the “2022 Bay Area Best Places to Work” list by the San Francisco Business Times and the Silicon Valley Business Journal
  • One of Fast Company’s World's Most Innovative Companies for 2022 and proud contributor of free ediscovery resources to benefit the greater good through “Everlaw for Good”
  • #LI-ZG1
  • #LI-Hybrid
  • Pursue Truth While Finding Yours
    At Everlaw, we are deeply invested in pursuing the truth, for our clients and for our employees. We know that when you’re empowered to pursue your passions, it is reflected in the work. That’s why we’re committed to the professional growth of all our team members, offering an annual learning and development stipend and regular career check-ins with managers. If you’re looking for a place that values passion, integrity, and a desire to learn, we’d love to hear from you! 
     
    We help law firms, government agencies, and corporations sift through millions of documents of evidence in big lawsuits and investigations to find the proverbial smoking gun (or needle in the haystack -- pick your metaphor). It's a multi-billion dollar space typically dominated by service-oriented vendors, and we're coming at it with cutting-edge technology and elegant design. It's working, and we've been growing very rapidly: we host hundreds of terabytes of data and work with all 50 state Attorneys General and hundreds of law firms on some of the most high-profile cases litigated today. 
     
    Everlaw is an equal opportunity employer. We pride ourselves on having a diverse workforce and we do not discriminate against any employee or applicant because of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition, or any other basis protected by law. We respect the gender, gender identity and gender expression of our applicants and employees, and we honor requests for pronouns. It is our policy to comply with all applicable national, state and local laws pertaining to nondiscrimination and equal opportunity, including the California Equal Pay Act.  Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.

    Everlaw requires all of its employees to be fully vaccinated for COVID-19, unless a medical or religious exemption applies.  If you are hired, we will require you to prove that you have received the COVID-19 vaccine, unless you have received a medical or religious exemption.


    Listing Details

    • Citizenship: Not Provided
    • Incentives: Not Provided

     

    • Education: Not Provided
    • Travel: Not Provided
    • Telework: Not Provided



    About Us

    NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

    Our Contacts

    1765 Greensboro Station Pl.
    Suite 900
    Tysons Corner Va 22102

    (703) 594-7765