LastPass, the #1 password leader, provides password and identity management solutions that are convenient, easy to manage, and effortless to use, helping more than 32 million users and 100,000 businesses organize and protect their online lives. As a pioneer in cloud security technology, LastPass provides award-winning password and identity management solutions that are convenient, effortless, and easy to manage. LastPass values users’ privacy and security, so your sensitive information is always hidden – even from us.

We welcome new ideas, support your growth, and recognize your value, if this aligns with what you are looking for in your next career move, Join Us

LastPass is looking for a Staff GRC Analyst:

You will be a part of the LastPass Security and Privacy GRC Team. This position is pivotal for stakeholder engagement, decision support, and assurance activities across both product and enterprise functions. Our mission within the GRC team is to foster a unified environment that promotes effective and efficient risk management. This not only builds customer trust but also encourages innovation and seamlessly integrates governance into business workflows.  

The role demands a robust understanding of security controls and the competence to assess and articulate security requirements to various teams across LastPass functions. 

If you are passionate about complex problem solving and motivated by scale, then this is the role for you!

Who will you work with?

You will work with all areas of the organization in the context of processing security requests internally, such as policy exceptions and security reviews. You will work particularly close with areas such as IT and other security teams to ensure thorough reviews supported by other specialists in our security functions 

 What are some of the exciting challenges you will be working on?

  • Collaborate with engineering and business stakeholders to advance cybersecurity and privacy initiatives. 
  • Offer guidance on ISMS objectives and risk management strategies to internal stakeholders. 
  • Collaborate with engineering and business stakeholders to ensure compliance with defined standards and frameworks (e.g., ISO 27001, ISO 27701, PCI DSS, SOC 2, GDPR). 
  • Work closely with engineering stakeholders to integrate governance and compliance throughout the software development and DevOps processes. 
  • Perform assurance and audit tasks to facilitate continuous control reporting, monitoring, and management. 
  • Assist in the preparation and execution of both external and internal audit activities. 
  • Respond to security and data protection queries from customers and partners, providing necessary consultancy and support. 
  • Manage and improve the information security management systems (ISMS). 

What does it take to work at LastPass?

  • Experience in a GRC function (e.g., Security Compliance, Finance, Procurement, Audit or Internal Audit or Business Continuity). 
  • Proven experience in cybersecurity GRC functions and working knowledge of cybersecurity frameworks (e.g., ISO 27001, SOC 2, NIST-CSF, NIST 800-53, CIS). 
  • Prior experience operating a certified or certifiable management system. 
  • Possesses excellent stakeholder engagement and communication skills, ensuring clear and effective interactions. 
  • Exhibits outstanding writing and documentation capabilities for clear, concise, and comprehensive records. 
  • Capable of working independently with exceptional initiative, planning, and organizational skills to efficiently see tasks through to completion. 
  • Skilled at translating complex technical operations and concepts into understandable terms for all stakeholders, clarifying the purpose, function, and process of solutions or offerings. 
  • Detail-oriented and collaborative, fostering teamwork and meticulous attention to tasks. 
  • Adept with Microsoft Office Suite (Outlook, Word, Excel). 
  • Proficient in English, meeting the linguistic demands of the services provided. 

It's great, but not required:

Candidates are not required to hold certifications as a prerequisite for employment; however, we prefer the following certifications, noting that the list is not exhaustive.

  • CISA
  • CAP
  • CCAK
  • CRISC
  • CISSP

Why LastPass? 

  • Market-leading password manager
  • High-growth, collaborative environment with inclusive teams
  • Remote first culture
  • Competitive compensation 
  • Flexible Paid time off policies including but not limited to: Monthly self-care days (12 extra paid days off annually), volunteering days
  • Generous Parental leave
  • Comprehensive health coverage, dependents included
  • Home office setup support
  • LastPass families free account up to 5 members
  • Continuous learning and development opportunities

 Unlock your potential with us - your skills, experience, and unique perspective matter more than just checking the boxes. Apply today, and let's build the future together!

We’re building an inclusive community that reflects the people of all races, genders, sexual orientations, national origins, backgrounds, and perspectives who share our world.

For all US based jobs please review our  Applicant Privacy Notice

For all EU based jobs please review our Candidate Privacy Notice 

Please review our CCPA Notice

 

Apply for this Job

* Required

resume chosen  
(File types: pdf, doc, docx, txt, rtf)
cover_letter chosen  
(File types: pdf, doc, docx, txt, rtf)



Our system has flagged this application as potentially being associated with bot traffic. Please turn off any VPNs, clear your browser cache and cookies, or try submitting your application in a different browser. If this issue persists, please reach out to our support team via our help center.
Please complete the reCAPTCHA above.