DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

EXACT SCIENCES CORPORATION Senior Cybersecurity Compliance Leader in MADISON, Wisconsin

JOB REQUIREMENTS: Help us change lives At Exact Sciences, we\'re helpingchange how the world prevents, detects and guides treatment for cancer. We give patients and clinicians the clarity needed to make confident decisions when they matter most. Join our team to find a purpose-driven career, an inclusive culture, and robust benefits to support your life while you\'re working to help others. Position Overview At Exact Sciences, we are cancer fighters. We are united by our mission to change lives by providing earlier, smarter answers. Through advances in cancer detection and treatment guidance, we will help eradicate the disease and the suffering it causes. Exact Sciences\' CISO Office supports this mission by defending the millions of digital patient, practitioner, and employee lives within our environments. Defending today and securing tomorrow is no small feat. To help achieve this, the team is in search of a cybersecurity compliance subject matter expert to join our collaborative team comprised of passionate experts. The Senior Cybersecurity Compliance Leader I will report to the Senior Manager of Cybersecurity Compliance within the Cybersecurity organization. This role will be responsible for leading the cybersecurity compliance efforts for the enterprise as well as continuing the advancement of the compliance program. This multi-dimensional role requires a strong understanding of cybersecurity, compliance practices, and business integration. This is a hybrid role and can be based out of our Madison, WI or Redwood City, CA office locations. Essential Duties Include, but are not limited to, the following: Lead cybersecurity compliance initiatives for Exact Sciences, including managing the planning, coordination, and execution of self, internal, and external cybersecurity compliance audits to support the foundational, regulatory, and market-driven compliance requirements. Drive education of security compliance methodology and frameworks with key business stakeholders. Assist with the continued advancement of the cybersecurity compliance program through continual controls environment evaluation, relative to industry best practices and regulatory requirements, in alignment with the risk appetite and business requirements. Drive the creation of compliance program collateral, to include standard operating procedures, workpapers, control documentation, and status reporting. Collaborate with various stakeholders across the organization to... For full info follow application link. We are an equal employment opportunity employer. All qualified applicants will receive consideration for employment without regard to age, color, creed, disability, gender identity, national origin, protected veteran status, race, religion, sex, sexual orientation, and any other status protected by applicable local, state or federal law. Applicable portions of the Company\'s affirmative action program are available to any applicant or employee for inspection upon request. ***** APPLICATION INSTRUCTIONS: Apply Online: ipc.us/t/8730B6989C1F4086

DirectEmployers