Staff Technical Compliance Manager

San Diego, California


Employer: Intuit
Industry: Security, Risk & Fraud
Salary: Competitive
Job type: Full-Time

Come join the Intuit Information Security Organization at Intuit! We are looking for an innovative professional to join a world class team.

As a Staff Technical Compliance Manager with the Enterprise Security and Compliance team, you will be responsible for managing enterprise-wide IT compliance programs with specific focus on Sarbanes-Oxley Act (SOX) Section 302 and 404 requirements. You will play a critical role in ensuring that our IT systems and processes are in compliance with relevant regulations and industry best practices. This position requires an understanding of SOX IT requirements, experience applying recent changes prompted by PCAOB Inspection results, and have the inquisitive foresight to gain efficiencies through controls optimization and automation. Experience working with Accounting/Financial reporting leaders and Big 4 accounting firms is a plus.

Responsibilities
  • Lead scope management by developing and leveraging a risk-based methodology when introducing new and existing services and their underlying infrastructure components within the scope of applicable audits.
  • Lead and manage all aspects of SOX audits, such as scope expansion, management readiness, walkthroughs, evidence collection, and liaising with internal and external auditors.
  • Drive adoption of emerging compliance framework requirements (e.g., COBIT, ISO 27001:2022) through thorough analysis and prescriptive guidance.
  • Evangelize Intuit's unified controls database to applicable stakeholders (i.e., control owners, Compliance SMEs) to ensure there is a clear understanding of roles and responsibilities.
  • Support the policies and standards lifecycle process to ensure they address all current and emerging cybersecurity regulatory requirements.
  • Support the needs of our business units to ensure they're meeting their compliance commitments, and provide periodic updates on their compliance status to management.
  • Work closely with the Product Development teams to define requirements within the automated compliance platform tooling, such as control definitions, attribution, evidence, framework mapping, etc.
  • Support the controls lifecycle process through periodic assessments of Intuit's unified controls database.
  • Identify control deficiencies through risk-based continuous monitoring assessments and security controls campaigns, and provide recommendations that can be reasonably adopted.
  • Document and report noted security assessment findings and work with control owners on remediation requirements, strategy, and execution.
  • Regularly monitor remediation activities for noted findings, and escalate on remediation plans that are at-risk of being overdue.
  • Develop and maintain compliance monitoring dashboards to provide real-time and on-demand compliance status metrics that can be presented to leadership.
  • Work closely with control owners (or Providers) to identify ways to effectively monitor compliance posture through automation.
  • Establish partnerships with cross-functional teams such as Legal, HR, Security, and IT to ensure they understand their roles when supporting the compliance program.
  • Be a strong advocate for Intuit's Information Security organization!

Created: 2024-09-29
Reference: 2024-63848
Country: United States
State: California
City: San Diego
ZIP: 92109


Similar jobs: