Job Details

ID #9702443
Estado Alabama
Ciudad Montgomery
Tipo de trabajo Contract
Salario USD Depends on Experience Depends on Experience
Fuente Cosmos IT Solutions
Showed 2021-02-18
Fecha 2021-02-16
Fecha tope 2021-04-17
Categoría Educación/formación
Crear un currículum vítae

Cyber Security Specialist

Alabama, Montgomery, 36101 Montgomery USA

Vacancy caducado!

BPS HealthcareMust be a documented American worker that does not require sponsorshipMax hourly rate is $79/hour to Gainwell TechnologiesCandidate will need to work onsite once Gainwell building is open ROLE DESCRIPTION:- General oversight of privacy and security related to HIPAA Privacy and Security rules and State privacy laws.- Act as the global single customer point of contact for security for large HealthCare customer accounts.- This position will have responsibility for the information technology security services and security escalations for the assigned account.- It also provides leadership and governance for audit and compliance activities. Responsibilities will include attending meetings with all levels of customer management, recommending and influencing customer direction, reporting status of security, leading global security projects and programs, generating change orders, handling security escalations, facilitating audits and compliance reviews and overseeing all required regulatory and audit remediation activities. The clients that will be supported by this position are highly regulated with comprehensive security needs. The security requirements are important in order to provide recognized and respected security expertise to implement the security solution and manage any potential future security requirement amendments. The audit management requirement supports the numerous audits related to the client's internal audit, external audit, governmental regulators and industry regulatory auditors. This position can also be required to act as a trusted advisor to the DXC client and our client team in the area of Information Security and Audit Compliance. This position is required to provide an essential single point of contact and program management for client audit management, controlled self-assessment and to provide security, audit and regulatory-related subject matter expertise. Responsibilities include:· Understanding of HIPAA Privacy and Security regulations and state/local privacy laws. Understanding of NIST 800-53 security controls.· Evaluate the day to day work conducted on the CLIENT account and conduct risk assessments to determine impact.· Review Policy Compliance Management and vulnerability reports· Conduct annual user access reviews with account business unit managers. Conduct monthly reviews of privileged.· Coordinate full risk assessment every three years. Working knowledge of NIST SP 800-53 is a must.· Coordinate annual SSAE16 audit with various Client resources and third-party auditors· Work with the onsite trainer to conduct HIPAA new hire training for new hires and transfers from non-healthcare accounts.· Maintain all documentation supporting HIPAA compliance including Privacy and Security Manual, Risk Management Plan, Incident Response Plan.· Work with the client during the annual disaster and recovery drill.· 24/7 availability for any emergencies including any privacy and security events reported by the SIEM SOC and 24/7 availability to address privacy and security incidents in general.Knowledge and Skills Required: 5+ years’ experience in data privacy and security. Healthcare experience is required. State agency healthcare experience highly desired. CMS experience is a plus! Experience with emphasis in information security and regulatory or other compliance management. Bachelors or undergraduate degree or equivalent diploma, or combination of education, certification and relevant experience.Experience with risk management techniques.Experience with health care environments and compliance planning and implementation.Ensure that DXC Technology delivers security services to the client as it is agreed in the contract. Knowledge of regulatory compliance requirements including HIPAA/HITECH, ISO, SSAE18, and Data Privacy.Skilled in planning, problem solving, analysis, collaboration, and communication. Professional certification such as CISSP, GSEC, etc. a plus.Excellent communication skills; written and verbal.Excellent Client presentation skills.Ability to influence and/or lead security-related business development activities.Risk Management experience; demonstrated ability to link risk management practices to business needs.Excellent understanding of project management principles.Team player; ability to work with people in a productive manner.Strong Organizational Skills; ability to handle multiple high-pressure situations simultaneously. Proficient with Microsoft Office suite (Word, Excel, PowerPoint) & Share Point.

Vacancy caducado!

Suscribir Reportar trabajo