Find your dream job faster with JobLogr
AI-powered job search, resume help, and more.
Try for Free
PG

PGLS

via Indeed

All our jobs are verified from trusted employers and sources. We connect to legitimate platforms only.

Head of Security and Compliance

Anywhere
Full-time
Posted 12/3/2025
Verified Source
Key Skills:
Information Security
Compliance Automation
ISO 27001
SOC 2
Cloud Security (AWS)
Vulnerability Management
Incident Response
Vendor Management

Compensation

Salary Range

$130K - 180K a year

Responsibilities

Lead security and compliance functions including managing compliance platforms, audits, vendor relationships, and cloud security operations.

Requirements

5+ years in security engineering or GRC, experience with compliance frameworks like ISO 27001, SOC 2, cloud security expertise, and vendor management.

Full Description

About Piedmont Global Piedmont Global is a Strategic Globalization Organization (SGO) integrating cultural fluency, strategic insight, and custom technology to help clients scale with speed, navigate complexity, and operate seamlessly across cultures, markets, and systems. Headquartered in Washington D.C with team members spanning five continents, Piedmont Global equips organisations with the people, capabilities, and strategies to lead - globally, fluently, and confidently. Position Summary At Piedmont Global, we deliver exceptional service and technology solutions that empower our people and our clients to achieve more. We are looking for a hands-on leader to take the reins of our security and compliance function. You will report directly to the CTIO and have the autonomy to modernize our security posture with a focus on automation, education and agility. Overview The Head of Security & Compliance is responsible for executing our security strategy and maintaining our governance frameworks. Reporting directly to the CTO, you will be the primary administrator of our Vanta instance and the owner of our ISO 27001 certification. This role is ideal for a Senior Security Engineer who is ready to begin actively managing security vendors, automating compliance, and building a pragmatic security program from the ground up. Job Responsibilities • Serve as the primary administrator for Vanta. You will manage continuous compliance monitoring daily, triage failing tests, automate evidence collection, and ensure our security posture remains audit-ready year-round. • Own the relationships with third-party security vendors. You will hold vendors accountable to SLAs, ensure they deliver high-quality work, and conduct security reviews for new software procurement. • Serve as the primary point of contact for audits. Maintain our ISO 27001 certification and lead the hands-on implementation for future compliance initiatives such as SOC 2 Type II and HITRUST. • Partner directly with Software Engineering and DevOps to configure cloud security controls in AWS, review Infrastructure as Code, and integrate security tools into the SDLC. • Manage day-to-day security operations, including vulnerability management, incident response, and access control reviews. • Act as a subject matter expert internal business units, helping them understand and navigate security requirements in government and healthcare contracts • Partner closely with the IT Support team to design and validate secure configuration standards for laptops and mobile devices. Requirements • 5+ years of experience in Information Security, GRC, or Security Engineering. • Hands-on experience managing compliance automation platforms like Vanta is highly preferred. • Proven experience helping an organization achieve or maintain frameworks like ISO 27001 or SOC 2. • Strong technical background with exposure to cloud native environments, identity management, and modern SaaS platforms • Experience managing external vendors or contractors and holding parties accountable for deliverables and quality. • You understand that security exists to support the business, not slow it down. You are pragmatic and skilled at right-sizing controls that support business needs while maintaining compliance. Preferred Experience • Exposure to Government (FedRAMP, CMMC) or Healthcare (HIPAA) compliance environments. • You’ve worked at software companies where security was mission critical. You know what it looks like when security is a core part of the product offering. Work Environment This position can be remote or based out of our Arlington, VA office with the ability to collaborate across global time zones as needed. Standard business hours apply, with flexibility required during audit cycles or critical security incidents. At Piedmont Global, we believe in investing in our people. You’ll be part of a collaborative, growth-oriented culture where innovation, accountability, and integrity are at the heart of everything we do. Benefits Piedmont Global has a wide variety of benefit offerings including Health, Dental, 401k, Vision, Pet Insurance, PTO, Paid Holidays, and flexible work schedule.

This job posting was last updated on 12/6/2025

Ready to have AI work for you in your job search?

Sign-up for free and start using JobLogr today!

Get Started »
JobLogr badgeTinyLaunch BadgeJobLogr - AI Job Search Tools to Land Your Next Job Faster than Ever | Product Hunt