Overview

GitLab’s DevOps platform empowers 100,000+ organizations to deliver software faster and more efficiently. We are one of the world’s largest all-remote companies with 1,400+ team members and values that guide a culture where people embrace the belief that everyone can contribute.

As an IT compliance manager, you will assist in the assessment of technology-related compliance issues across the organization including information security, identity management, user access, and data integrity. This includes working with systems owners and administrators to identify, document and monitor current risks and controls.

Don’t have a ton of knowledge about GitLab yet? Don’t worry. We have an extensive onboarding and training program at GitLab and you will be provided with necessary DevOps and GitLab knowledge to fulfill your role.

  • Be the main point of contact for IT and assist on all internal and external audit teams where IT inquiry is required
  • Monitor activities of assigned IT areas to ensure compliance with internal policies and procedures including monthly, quarterly, and annual account and activity reviews
  • Ensure execution of required testing and auditing activities for the IT Department by internal and external parties leading to successful certification of the company on an ongoing basis
  • Triage Change Management issues and provide recommendations
  • Work collaboratively with Security Compliance and Legal teams to identify and manage privacy, data protection risks, and compliance requirements to help meet stakeholder expectations
  • Make broad recommendations on improving compliance related processes and/or procedures as it pertains to the IT department
  • Partner with management, business teams, and/or data team to implement solutions
  • BA/BS in a business related field and/or equivalent years of education and experience working in a related field
  • 3-5 years experience in Information Technology or Information Security experience.
  • Certified Information Systems Security Professional (CISSP) preferred
  • Knowledge of policies and procedures related to GDPR, CCPA, and PCI
  • Excellent interpersonal, verbal, and written communication skills with the ability to communicate compliance related concepts to a broad range of technical and non-technical staff
  • Successful experience working, collaborating, and establishing credibility and relationships with senior leadership, colleagues, and clients
  • Demonstrated success working with internal audit, external auditors, outside consultants, and legal affairs
  • Demonstrated experience leading large-scale projects
  • Ability to use GitLab

Also, we know it’s tough, but please try to avoid the ​​confidence gap​.​​ You don’t have to match all the listed requirements exactly to be considered for this role.

Hiring Process

To view the full job description and hiring process, please view our​ ​handbook​. Additional details about our process can also be found on our ​hiring page​.

Remote-US

Country Hiring Guidelines

GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.