Find your dream job faster with JobLogr
AI-powered job search, resume help, and more.
Try for Free
AN

anecdotes

via Comeet

Apply Now
All our jobs are verified from trusted employers and sources. We connect to legitimate platforms only.

Solutions Architect - GRC Postsales

Anywhere
full-time
Posted 9/21/2025
Direct Apply
Key Skills:
GRC frameworks (ISO/IEC 27001, SOC2 Type 2, PCI-DSS, NIST CSF, FedRAMP)
Risk assessment processes
Customer onboarding
Product demonstration
Cloud-native tech stacks familiarity

Compensation

Salary Range

$80K - 120K a year

Responsibilities

Onboard and support customers in adopting GRC product processes, assist with retention and upsell, and serve as a subject matter expert for product teams.

Requirements

Experience with GRC frameworks, risk management methodologies, cloud-native technologies, and ability to work in fast-paced agile environments.

Full Description

Description This role offers a unique opportunity at the intersection of GRC expertise and innovation. While it requires the background of an experienced GRC professional, it does not involve directly running a GRC program. You’ll partner closely with a diverse set of customers and cross-functional teams at Anecdotes to tackle complex compliance challenges. By leveraging modern technology and creative problem-solving, you’ll help shape how organizations build and scale their GRC programs. The role provides exceptional exposure both to end-to-end GRC implementation methodologies and to the product development process, making it an ideal position for professionals looking to broaden their impact across the ecosystem. Our story Anecdotes is redefining enterprise GRC for the AI era. We are the only AI-native enterprise GRC platform, built on a foundation of complete, accurate, and structured data automatically collected from your systems—trusted by some of the largest enterprises in the world, including Fortune 500 companies and leading auditors. By embedding AI across every corner of the Governance, Risk, and Compliance journey—audits, risk management, continuous control monitoring, and beyond—we’re turning a traditionally manual and fragmented process into a powerful, automated, and strategic driver of business growth. What You'll Do: Onboarding new customers and facilitating the “translation” of their existing processes into product based processes Working with existing customer base to assist CSMs in retention and upsell potential Demonstration of product capabilities to existing customers Existing capabilities for potential upsells New feature roll-outs to foster adoption Mapping of customer custom frameworks against a standard GRC requirement listing Functioning as an additional in-house SME for product teams Who You Are: Hands-on familiarity with modern tech-stacks commonly seen in cloud-native organizations (CSPs/Security tooling/MDMs/SCM) Deep understanding of GRC frameworks, their requirements and implementation methodologies (ISO/IEC 27001, SOC2 Type 2, PCI-DSS, NIST CSF, FedRAMP etc.) Experience in building risk assessment processes from the ground up, and a grasp of different risk management methodologies Out-of-the-box thinker who can find product based solutions to customer challenges Eager to stay ahead of the curve with regards to advancement in both GRC related standardization/regulation and technology Well suited to a fast-paced, agile environment Our story None What You'll Do None Requirements None Our playground None Summary None Slug None

This job posting was last updated on 9/22/2025

Ready to have AI work for you in your job search?

Sign-up for free and start using JobLogr today!

Get Started »
JobLogr badgeTinyLaunch BadgeJobLogr - AI Job Search Tools to Land Your Next Job Faster than Ever | Product Hunt