Logo
Saviynt

Sr. Director (Application Access Governance) - Governance Risk & Compliance

Saviynt, El Segundo, California, United States, 90245


Saviynt is an identity authority platform built to power and protect the world at work. In a world of digital transformation, where organizations are faced with increasing cyber risk but cannot afford defensive measures to slow down progress, Saviynt’s Enterprise Identity Cloud gives customers unparalleled visibility, control and intelligence to better defend against threats while empowering users with right-time, right-level access to the digital technologies and tools they need to do their best work.

WHAT YOU WILL DOING

Owner for the Saviynt Solution for the Application Access Governance product which deals with Governance Risk and Compliance for critical applications such as SAP, EPIC, Oracle EBS, Workday, Salesforce etc.Collaborate with SMES and product owners for the other Saviynt Solutions – AAG, PAM, Enterprise Identity Cloud.Develop go-to-market plans for solutions areas and use cases within Saviynt.Work closely with technical engineering and implementation teams to package the based product into a complete solution for customers.Work with Product Management, Customer and Partner feedback channels with a focus to developing scalable/repeatable products and solutions.Analyze target market segments and design positioning and value propositions for each use case and focus area.Develop a unified messaging framework for internal and external audiences, together with business development, Partner, Marketing, PR, and AR teams.Work with the sales team to understand gaps in solution and product areas and collaboratively work with the product management and engineering teams to close the gap through roadmap and release cycles.Work with PMM teams for Competitive Analysis.Design and implement campaigns, programs, and events that drive adoption and customer success; measure and communicate results.Own and craft content for channels including documentation, training, web, social media, and events to put go-to-market plans into action.Work with Sales and PMM to finalize pricing and positioning for solutions.Scale go-to-market efforts through internal enablement activities.Speak publicly at Company events, Saviynt Converge, customer and partner events.Drive the product and solutions strategy for customer advisory board (CAB) for strategic customers.Work with engineering and feature product managers to reduce friction points that slow down or prevent customers from adopting the solution.WHAT YOU BRING

8+ years experience in Product Management or Solution Management.Highly Preferred – Experience with Segregation of duties.Highly Preferred – Experience with standard control frameworks.Highly Preferred – knowledge of the security model of key ERP, EHR, CRM applications such as Oracle EBS, Workday, EPIC, Salesforce etc.Experience of break the glass type of scenarios.Domain expertise in products related to Identity and Access Management, GRC, Privileged Access and Third-Party Management is strongly preferred.Demonstrate strong written and oral communication skills.Demonstrate strong technical and market research skills.MBA or Master’s Degree in Computer Sciences or an equivalent experience.Track record of turning ambiguous ideas into products and delivering cloud services.Provable and documented track record of taking ownership and driving actual business results (e.g. pipeline auditioning, revenue or margin increases, field and consumer program management with measurable results).Experience identifying and resolving complex issues, and assuming leadership roles in unfamiliar or ambiguous circumstances - solid sense of accountability and sound personal judgment.

$220,000 - $280,000 a year

We offer you a competitive total rewards package, learning and tremendous opportunities to grow and advance in your career. The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Saviynt, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $220,000 - $280,000 annually.

You may also be eligible to participate in a Saviynt discretionary bonus plan, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance.If required for this role, you will:- Complete security & privacy literacy and awareness training during onboarding and annually thereafter.- Review (initially and annually thereafter), understand, and adhere to Information Security/Privacy Policies and Procedures such as (but not limited to):Data Classification, Retention & Handling PolicyIncident Response Policy/ProceduresBusiness Continuity/Disaster Recovery Policy/ProceduresMobile Device PolicyAccount Management PolicyAccess Control PolicyPersonnel Security PolicyPrivacy PolicySaviynt is an amazing place to work. We are a high-growth, Platform as a Service company focused on Identity Authority to power and protect the world at work. You will experience tremendous growth and learning opportunities through challenging yet rewarding work which directly impacts our customers, all within a welcoming and positive work environment. If you're resilient and enjoy working in a dynamic environment you belong with us!Saviynt is an equal opportunity employer and we welcome everyone to our team. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.

#J-18808-Ljbffr