Skip to main content
Job background

Director of Global Governance, Risk, and Compliance

We are Omnissa!

Omnissa is the first AI-driven digital work platform, built to support flexible, secure, work-from anywhere experiences. We integrate industry-leading solutions—including Unified Endpoint Management, Virtual Apps and Desktops, Digital Employee Experience, and Security & Compliance—into a seamless, autonomous workspace that adapts to how people work. Our platform boosts employee engagement while optimizing IT operations, security, and cost.

Guided by our Core Values—Act in Alignment, Build Trust, Foster Inclusiveness, Drive Efficiency, and Maximize Customer Value—we’re growing rapidly and committed to delivering meaningful impact. If you're passionate about shaping the future of work, we’d love to hear from you.

What is the opportunity?:

The Director of GRC will be a strategic and operational leader responsible for developing, implementing, and maintaining a comprehensive governance, risk, and compliance framework globally across the organization. Reporting directly to the CISO, this role will ensure alignment with the broader information security strategy and business objectives, while driving risk-informed decision-making and regulatory compliance globally.

This individual will lead cross-functional initiatives to manage enterprise risk, ensure regulatory and contractual compliance, and promote a culture of accountability and resilience. The ideal candidate will have deep experience in SaaS and hybrid environments, a strong understanding of global regulatory landscapes, and a proven ability to translate complex risk and compliance requirements into actionable business practices.

What You’ll Do

  • Lead the development and execution of the enterprise GRC strategy in alignment with the CISO’s vision and organizational goals.
  • Oversee risk management programs including development and maintenance of the enterprise risk register, including regular reassessment of likelihood, impact, and residual risk ratings.
  • Establish and maintain risk acceptance processes aligned with business risk appetite and tolerance thresholds.
  • Manage cross-functional risk assessments covering cybersecurity, cloud security, product security, and third-party vendors.
  • Prepare executive-level risk summaries and dashboards to inform strategic decisions and board-level reporting.
  • Oversee the evaluation of third-party vendors’ security posture, including onboarding assessments, periodic reviews, and continuous monitoring.
  • Develop and maintain third-party risk scoring models and reporting mechanisms.
  • Ensure alignment with contractual obligations and customer expectations regarding supplier risk.
  • Manage compliance initiatives for frameworks and regulations such as ISO 27001/2, 27017/18, 9001, SOC 2, HIPAA, GDPR, PCI-DSS, IRAP, SOX, CSA STAR, and NIST.
  • Partner with Legal, Privacy, Product, Engineering, and Sales to ensure contractual, regulatory, and customer-specific security and privacy requirements are met.
  • Own the policy management lifecycle, including creation, review, approval, and dissemination of security, privacy, and risk-related policies and standards.
  • Lead internal and external audit readiness and response efforts, including coordination with third-party assessors and regulators.
  • Develop and maintain enterprise-wide risk registers and compliance dashboards to inform executive decision-making.
  • Drive continuous improvement and integration of GRC processes through automation, metrics, and integration with business operations using tools such as Power BI, JIRA, Confluence, and GRC platforms.
  • Provide strategic guidance and mentorship to GRC team members and foster a high-performance, collaborative culture.
  • Deliver regular briefings to the CISO and executive leadership on risk posture, compliance status, and program maturity.

What You’ll Bring

  • 10+ years of experience in GRC and Risk Management roles, preferably in cloud-based SaaS environments.
  • Strong knowledge of global regulatory requirements and industry standards (e.g., ISO, NIST, GDPR, FedRAMP, HIPAA, SOX).
  • Demonstrated success in building and scaling GRC programs in dynamic, high-growth organizations.
  • Experience leading cross-functional teams and influencing stakeholders at all levels.
  • Excellent communication skills with the ability to translate technical and regulatory concepts into business language.
  • Proven ability to manage multiple priorities and deliver results in a fast-paced environment.
  • Relevant certifications such as CISM, CRISC, CGEIT, or CISSP preferred.

Location: Atlanta, GA or Mountain View, CA
Location Type: Hybrid or Remote
Education: Bachelors degree preferred, or equivalent combination of education and relevant professional experience.     
 

The typical base salary for this role is between USD $189,000 – $315,000 per year and it may be eligible for participation in a corporate bonus program. Actual compensation offer may vary from posted hiring range based upon geographic location, work experience, education, skill level, or other relevant factors. In addition to competitive compensation, Omnissa offers a variety of benefits such as employee ownership, health insurance, 401k with matching contributions, disability insurance, paid-time off, growth opportunities, and more

Omnissa is an Equal Employment Opportunity company and Prohibits Discrimination and Harassment of Any Kind: 
 
Omnissa is committed to the principle of equal employment opportunity and to providing a work environment free of discrimination and harassment. All employment decisions at Omnissa are based on business needs, job requirements and individual qualifications, without regard to race, color, religion, ancestry, ethnicity, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past, present, or prospective service in the uniformed services, family medical history or genetic information, family or parental status, veteran status, or any other status protected by applicable laws or regulations in the locations where we operate. Omnissa will not tolerate discrimination or harassment based on any of these characteristics. Omnissa welcomes applicants of all ages. Omnissa will provide reasonable accommodations to applicants and employees who have protected disabilities consistent with applicable federal, state and local law. 
 

This job requisition is not eligible for employment-based immigration sponsorship by Omnissa. 

back to job listings

Job Overview

Remote, USA - East Coast
Full time
Information Security Compliance
R-100611
Start Date: Oct 22, 2025
APPLY NOW

You are now being redirected to an external domain. This is a temporary redirect while we build our new infrastructure and rebrand our legacy content.

This message will disappear in 10 seconds

CONTINUE