Senior Cyber Security Analyst / Los Angeles / $150K

Accomplished Cyber Security professional needed! This healthcare software-as-a-service provider located in Horsham, PA is on the hunt for a Senior Cyber Security AnalystEngineer that is both hands-on technically with the security technology, while also strong on the non-technicalcompliance side. The focus of this position, put simply, is on cybersecurity compliance, riskvulnerability management, and incident response. Having been around for over 10 years now, and planting roots within some of the country’s largest healthcare providers, this organization has set the tone for what proper healthcare software should provide. Their client span is focused on, but not limited to private practices, psychologists, therapists, counselors, social workers and psychiatrists. As the industry has quickly realized that proper organization and security of EMRsEHRs, billing records, electronic claims, etc… their solution is bar none the industry standard. As a software company, this role requires a wide breath of knowledge within the security realm. As mentioned, Compliance, riskvulnerability management, and incident response are the three main components of this position. Someone with a strong background in HIPAA, GDPR, and PCI compliance would be ideal. You’ll be responsible for overseeing Pen Tests, Vulnerability Assessments, Access Management, and Identity, so having a technical background as a Senior Analyst or Engineer is what they’re looking for. Someone who is capable of building project plans around security, documenting policies and procedures, as well as strong communication skills are highly valued as you’ll be interacting with 3 rd party vendors as well internal team members regularly. Required Skills Experience Minimum of 5 years’ experience within the Cyber Security space Strong background in vulnerability assessments, access management, and incident response Strong knowledge of HIPAA, GDPR, and PCI compliance Strong knowledge of Intrusion Detection, Anti-Virus, Identity Management, and content filtering OWASP and other security standards Strong Audit background HITRUST, NIST, DSS, PCI, other Audit frameworks Desired Skills Experience Bachelor’s Degree or equivalent work experience CISSP Cloud Security knowledge (Azure experience highly valued) Strong project planning experience What You Will Be Doing Tech Breakdown 75 Vulnerability and Risk 25 Compliance and audit Daily Responsibilities 30 Hands On 30 Management Duties 40 Team Collaboration The Offer Competitive Salary Up to 150,000 year, DOE You will receive the following benefits Medical Insurance Health Savings Account (HSA) 401(k) Paid Sick Time Leave Pre-tax Commuter Benefit Applicants must be currently authorized to work in the United States on a full-time basis now and in the future.

Related Post

Behavioral AideBehavioral Aide

Adventist Health is more than an award-winning health system. We provide whole-person care to our communities and champion the greater good – from the operating room to the boardroom, we