Match score not available

Staff Cyber Risk Program Manager (TPRM)

extra holidays - work from home - coworking available - work from our offices if you want
Remote: 
Full Remote
Salary: 
190 - 190K yearly
Experience: 
Senior (5-10 years)
Work from: 

EDB logo Icon for a company verified by Jobgether
EDB Information Technology & Services SME https://www.enterprisedb.com
501 - 1000 Employees

Job description

A Little About Us

EDB provides a data and AI platform that enables organizations to harness the full power of Postgres for transactional, analytical, and AI workloads across any cloud, anywhere. EDB empowers enterprises to control risk, manage costs and scale efficiently for a data and AI led world. Serving more than 1,500 customers globally and as the leading contributor to the vibrant and fast-growing PostgreSQL community, EDB supports major government organizations, financial services, media and information technology companies. EDB’s data-driven solutions enable customers to modernize legacy systems and break data silos while leveraging enterprise-grade open source technologies. EDB delivers the confidence of up to 99.999% high availability with mission critical capabilities built in such as security, compliance controls, and observability. For more information, visit www.enterprisedb.com

**Candidates note: This is 100% remote position for candidates based in the US (EST/CST time zones preferred).

As a Staff Security Program Manager at EDB, you will play a key role in transforming security controls to drive business growth while reducing risk. You will lead control design reviews, implementation, and automated auditing across multiple security frameworks. You will also oversee cyber risk management, business impact analysis, and third-party risk programs.

This role is ideal for candidates seeking autonomy, influence in security transformation, and a dynamic global environment. If you're ready to shape EDB’s evolving security program, we want to hear from you!

Your impact will be:

  • Own the full lifecycle of EDB’s Third-Party Risk Management (TPRM) program, including policy development, operational execution, continuous monitoring, and enhancements.
  • Assess and monitor vendor security risks, conducting annual reviews and continuous monitoring activities.  
  • Work with vendor owners to ensure proper security controls are understood and implemented when onboarding and deploying new vendors.
  • Evaluate third-party risks in new products, directory applications, integrations, partners, and services, ensuring alignment with EDB’s security and compliance requirements..
  • Support EDBs Cyber Risk Management Framework by conducting risk assessments using EDB’s common control framework against a combination of infrastructure, development, and business domains
  • Identify risk findings, gaps and deficiencies in EDB’s  existing control set, guiding control owners towards effective implementation and remediation of controls. 
  • Improve operational risk management with engineering teams, prioritizing security debt reduction through strategic investment into risk remediation..

What you will bring:

  • Proven experience in Third-Party Risk Management (TPRM), including policy development, vendor assessments at all levels, and continuous monitoring of organizations vendor attack surface. 
  • Experience conducting technical security control analysis in regulated environments, ensuring compliance with industry standards.
  • Ability to identify, assess, and monitor vendor security risks, including continuous monitoring of portfolio.
  • Proficiency in asset discovery across data, systems, and cloud/on-prem environments using a variety of tools and methodologies.
  • Expertise in auditing security objectives for one or more frameworks: SOC 2, PCI, HIPAA, FedRAMP (800-53), ISO 27001.
  • Strategic thinker with the ability to self-start solutions, drive program growth, and enhance security maturity.
  • Strong communication skills with the ability to translate technical security concerns into business risks.
  • Ability to manage and optimize security controls while driving program improvements and operational execution.
  • Demonstrated ability to balance long-term security initiatives with day-to-day operational needs, supporting stakeholders across EDB.

What will give you an edge:

  • Expertise building Third-Party Risk Management (TPRM) frameworks such as NIST 800-161, ISO 27036, including vendor risk scoring models and continuous monitoring best practices.
  • Knowledge of the MITRE ATT&CK Framework, attack chains and attack path mapping
  • Experience in the public sector managing NIST programs or requirements.
  • Experience leading complex asset discovery and inventory projects for large vendor portfolios, ensuring accurate tracking, ownership, and security oversight.

Compensation Range (DOE/Location)= $170-$190k base salary + annual variable bonus

EDB is committed to supporting our employees' overall well being by offering a range of benefits and resources to promote a healthy work-life balance and wellness. We provide access to CuraLinc to aid employees in health and wellness tips and practices, as well as Wellness Fridays extending to December 2025! Check out our career site for more information on perks and benefits and reach out to our Talent Acquisition team for region specific benefits.

We know it takes a unique mix of people and skills to help us in our mission to supercharge Postgres, and we understand that not everyone will check every box. We’d love to hear from you and we want you to apply!

EDB is proud to be an equal opportunity workplace. We celebrate diversity and are committed to creating an inclusive environment for all employees. EDB was built on a commitment to trust and respect each other and to embrace an array of people and ideas. These values remain at the center of our culture and are key to our company’s integrity. 

EDB does not seek or accept unsolicited resumes or CVs from recruitment agencies. EDB and its affiliates are not responsible for, and will not pay, any fees, commissions, or any other similar payment related to unsolicited resumes or CVs except as required in a written signed agreement between EDB and the recruitment agency or party requesting payment of a fee.

#LI-Remote #BI-Remote

Required profile

Experience

Level of experience: Senior (5-10 years)
Industry :
Information Technology & Services
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Other Skills

  • Strategic Thinking
  • Communication

Risk Manager Related jobs