Technical Security Risk Manager
6 hours ago
Docusign brings agreements to life. Over 1.5 million customers and more than a billion people in over 180 countries use Docusign solutions to accelerate the process of doing business and simplify people's lives. With intelligent agreement management, Docusign unleashes business-critical data that is trapped inside of documents. Until now, these were disconnected from business systems of record, costing businesses time, money, and opportunity. Using Docusign's Intelligent Agreement Management platform, companies can create, commit, and manage agreements with solutions created by the #1 company in e-signature and contract lifecycle management (CLM).
What you'll doDocusign is looking for a Technical Security Risk Manager to join our Security Governance, Risk & Compliance (GRC) team. In this hands-on role, you will drive data-informed, technically grounded security risk assessments across applications, infrastructure, and cloud environments. This position blends traditional risk management with deeper technical expertise — including technical risk validation, threat analysis, and control effectiveness evaluation. You will partner closely with Product, Platform and other domain Security Engineers across Security, Engineering and IT teams to identify, quantify, and mitigate security risks through actionable insights.
This is an individual contributor role reporting to the Director of Security Product Risk Management.
Responsibility
Perform end-to-end technical risk assessments across applications, platforms, and cloud services — validating risks through technical risk analysis and security control testing
Conduct technical risk analysis by correlating data from vulnerability management, configuration assessments, and monitoring tools to identify emerging risks
Support threat modeling efforts to assess potential attack vectors and prioritize mitigations based on impact and likelihood
Collaborate with Product Security and Engineering teams to embed secure-by-design and risk-aware decision-making throughout the software development lifecycle
Identify recurring risk patterns and recommend control or process improvements that address root causes
Contribute to maintaining and enhancing the security control framework, ensuring mappings between risks and controls are accurate and relevant
Develop risk dashboards and reporting metrics that visualize exposure, trends, and remediation progress for leadership and stakeholders
Partner with GRC Engineering to automate risk management workflows using platforms like ServiceNow IRM, OneTrust, or equivalent tools
Stay informed on emerging security threats, vulnerabilities, and exploit trends to continuously improve Docusign's risk posture
Hybrid: Employee divides their time between in-office and remote work. Access to an office location is required. (Frequency: Minimum 2 days per week; may vary by team but will be weekly in-office expectation)
Positions at Docusign are assigned a job designation of either In Office, Hybrid or Remote and are specific to the role/job. Preferred job designations are not guaranteed when changing positions within Docusign. Docusign reserves the right to change a position's job designation depending on business needs and as permitted by local law.
What you bringBasic
- 5+ years of experience in security risk management, security engineering, or product security
- Bachelor's degree in Computer Science, Information Security, or a related field
- Strong understanding of cyber threats, vulnerabilities, and control effectiveness across application, infrastructure, and cloud security domains
- Experience performing technical security analysis, including reviewing system designs, interpreting vulnerability data, or assessing configuration and access control risks
- Familiarity with risk management frameworks (ISO 27005, NIST 800-30, NIST RMF) and control frameworks (ISO 27001, NIST CSF, PCI DSS, FedRAMP)
- Experience with risk quantification (FAIR or custom scoring models)
- Strong analytical, problem-solving, and communication skills with the ability to bridge technical and business audiences
- Hands-on experience with GRC tools (ServiceNow IRM, OneTrust) and security platforms (e.g., Wiz, Tenable)
- One or more certifications preferred: CISSP, CRISC, CISM, CCSP, AWS/Azure Security, or CompTIA Security+
Preferred
- Experience conducting technical control validation and threat modeling in partnership with Security Architecture or Product Security teams
- Strong understanding of cloud-native security controls and modern application architectures (microservices, APIs, containers)
- Experience integrating security and risk metrics into data dashboards (Tableau, Power BI, or similar)
- Demonstrated ability to influence and drive outcomes across cross-functional technical teams
- Familiarity with DevSecOps practices and automation of risk assessment workflows
Working here
Docusign is committed to building trust and making the world more agreeable for our employees, customers and the communities in which we live and work. You can count on us to listen, be honest, and try our best to do what's right, every day. At Docusign, everything is equal.
We each have a responsibility to ensure every team member has an equal opportunity to succeed, to be heard, to exchange ideas openly, to build lasting relationships, and to do the work of their life. Best of all, you will be able to feel deep pride in the work you do, because your contribution helps us make the world better than we found it. And for that, you'll be loved by us, our customers, and the world in which we live.
Accommodation
Docusign is committed to providing reasonable accommodations for qualified individuals with disabilities in our job application procedures. If you need such an accommodation, or a religious accommodation, during the application process, please contact us at
If you experience any issues, concerns, or technical difficulties during the application process please get in touch with our Talent organization at for assistance.
Applicant and Candidate Privacy Notice
#LI-Hybrid #LI-SV6
-
Technical Security Risk Manager
9 hours ago
Bengaluru, Karnataka, India DocuSign Full time ₹ 15,00,000 - ₹ 25,00,000 per yearCompany OverviewDocusign brings agreements to life. Over 1.5 million customers and more than a billion people in over 180 countries use Docusign solutions to accelerate the process of doing business and simplify people's lives. With intelligent agreement management, Docusign unleashes business-critical data that is trapped inside of documents. Until now,...
-
Security Risk Manager
2 days ago
Bengaluru, Karnataka, India Docusign Full time ₹ 1,20,000 - ₹ 1,50,000 per yearCompany OverviewDocusign brings agreements to life. Over 1.5 million customers and more than a billion people in over 180 countries use Docusign solutions to accelerate the process of doing business and simplify people's lives. With intelligent agreement management, Docusign unleashes business-critical data that is trapped inside of documents. Until now,...
-
Credit Risk
1 week ago
Bengaluru, Karnataka, India Risk Inn Full time ₹ 2,50,000 - ₹ 3,00,000 per yearApply Now: Step into a senior consulting role and drive transformation in Credit Risk, Data Analytics, Model Validation. Role Requirement:Data Governance / Data Quality + SAS + Credit Risk / Model ValidationExperience:3 - 7 yearsCTC Range: Upto ₹25 – ₹30 LPALocation: Remote Positions Available & BangaloreJob ID: CRSAS-BLRPlease read the job description...
-
Senior Security Risk Management Specialist
1 week ago
Bengaluru, Karnataka, India Resmed Full time ₹ 12,00,000 - ₹ 36,00,000 per yearLet's talk about the RoleThis global role within Resmeds Enterprise Security Group is responsible for ensuring the confidentiality, integrity, and availability of ResMeds information assets and computing infrastructure. We are seeking a seasoned and proactive Senior Information Security Specialist to lead security risk assessments across cloud environments,...
-
Security Third Party Risk Manager
2 days ago
Bengaluru, Karnataka, India Docusign Full time ₹ 12,00,000 - ₹ 36,00,000 per yearCompany OverviewDocusign brings agreements to life. Over 1.5 million customers and more than a billion people in over 180 countries use Docusign solutions to accelerate the process of doing business and simplify people's lives. With intelligent agreement management, Docusign unleashes business-critical data that is trapped inside of documents. Until now,...
-
Technical Account Manager
3 days ago
Bengaluru, Karnataka, India, Karnataka Astra Security Full timeAbout Astra: Astra is a cybersecurity SaaS company that makes pentests simple with its AI-led Offensive Pentest Platform. Our continuous vulnerability scanner emulates hacker behavior with over 15,000 security tests, enabling CTOs and CISOs to achieve continuous security at scale, remediate vulnerabilities faster, and seamlessly embed security into DevOps...
-
Security Third Party Risk Manager
9 hours ago
Bengaluru, Karnataka, India DocuSign Full time ₹ 15,00,000 - ₹ 25,00,000 per yearCompany OverviewDocusign brings agreements to life. Over 1.5 million customers and more than a billion people in over 180 countries use Docusign solutions to accelerate the process of doing business and simplify people's lives. With intelligent agreement management, Docusign unleashes business-critical data that is trapped inside of documents. Until now,...
-
Bengaluru, Karnataka, India KPMG Assurance and Consulting Services LLP Full time ₹ 12,00,000 - ₹ 36,00,000 per yearRole & RESPONSIBILTYConduct thorough and detailed cyber risk assessments for our clients, analyzing their digital infrastructure, systems, and security controls. Perform risk assessments on various applications, services, and infrastructure components.Collaborate with cross-functional teams to gather essential information and data required for comprehensive...
-
Technical Product Manager
3 days ago
Bengaluru, Karnataka, India, Karnataka Astra Security Full timeAbout Astra: Astra is a cyber security SaaS company that makes otherwise chaotic pentests a breeze with its one of a kind Pentest Platform. Astra's continuous vulnerability scanner emulates hacker behavior to scan applications for 9300+ security tests. CTOs & CISOs love Astra because it helps them fix vulnerabilities in record time and move from DevOps to...
-
Bengaluru, Karnataka, India Boeing Full time ₹ 20,00,000 - ₹ 25,00,000 per yearJeppesen is seeking an Lead Information Security (InfoSec) Risk Management and Compliance Specialist. This position will be based in Bangalore, India. The InfoSec Risk Management and Compliance Specialist role is a multifaceted role performing a host of risk management and compliance duties in support of the Jeppesen aviation software business. This role...