hero



Product Manager - Compliance

Arctic Wolf

Arctic Wolf

Product, Legal
Remote · United States
Posted on Wednesday, April 24, 2024

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience.

Our mission is simple: End Cyber Risk. We’re looking for a Product Manager – Compliance to be a part of making this happen.

About the Role

We are seeking a highly experienced and dynamic Product Manager specializing in regulatory compliance & certifications to join our team.

As the Product Manager of Certifications, you will play a pivotal role in shaping and executing product strategy to meet the evolving global regulatory requirements and standards of the cybersecurity industry. You will lead and drive the Product compliance certifications vision, strategy & roadmap, plus be expected to closely collaborate with C-Level executives and their respective cross functional teams throughout the development and delivery lifecycle of compliance-framework focused solutions.

Responsibilities

  • Lead the development and execution of regulatory compliance product strategy, ensuring alignment with key stakeholders, business goals and customer needs.
  • Define and prioritize product requirements based on regulatory requirements, market trends, and customer feedback.
  • Collaborate with engineering, the office of the CISO and other stakeholders to deliver high-quality compliance-focused products on time and within budget.
  • Serve as the product management subject matter expert on regulatory compliance standards and requirements, including but not limited to, NIST, PCI DSS, CMMC, StateRAMP/FEDRAMP, FFIEC, CJIS etc.
  • Conduct market research and competitive analysis to identify opportunities and threats in the regulatory and customer compliance landscape.
  • Build and maintain relationships with regulatory authorities, industry associations, and other external stakeholders to stay abreast of regulatory changes and emerging trends.
  • Provide leadership and mentorship to the product management team, fostering a culture of innovation, collaboration, and continuous improvement.

Who You Are

  • Proven track record of successfully bringing compliance-focused products to market.
  • Strong understanding of regulatory compliance standards and frameworks, such NIST, PCI DSS, CMMC, StateRAMP/FedRAMP, FFIEC, CJIS etc
  • Excellent leadership, communication, and interpersonal skills.
  • Ability to thrive in a fast-paced, dynamic environment and effectively manage competing priorities.
  • Experience managing and developing high-performing teams.
  • Strong analytical and problem-solving skills.

Minimum Qualifications

  • Bachelor's degree in computer science, engineering, business, or a related field. Advanced degree (e.g., MBA) preferred.
  • 8+ years of product management experience in the cybersecurity industry, with a focus on regulatory compliance.

Preferred Qualifications

  • Certifications such as CISSP, CISM, or CISA are a plus.

About Arctic Wolf

At Arctic Wolf we’re cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally. We’ve been named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd Most Innovative Security Company. This is in addition to consecutive awards from Top Workplace USA (2021, 2022), Best Places to Work - USA (2021, 2022) and Great Place to Work - Canada (2021, 2022).

Our Values

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good.

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.

We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities.

All wolves receive compelling compensation and benefits packages, including:

  • Equity for all employees
  • Bonus or commission pay based on role
  • Flexible time off, paid volunteer days and paid parental leave
  • 401k match
  • Medical, Dental, and Vision insurance
  • Health Savings and Flexible Spending Agreement
  • Voluntary Legal Insurance
  • Training and career development programs

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com.

Security Requirements

  • Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies).
  • Background checks are required for this position.