Information Security Manager | GRC

What you will find …

  • leading GRC team & program
  • benefits equal to 35% of compensation
  • top 10 ranked hospital in the U.S.

What you will do …

  • manage Governance, Risk & Compliance | GRC Analysts
  • devise Governance, Risk & Compliance | GRC policies
  • lead HIPAA compliance efforts
  • conduct 3rd party vendor risk assessments
  • maintain compliance data in GRC tools

Wish list …

  • 5+ years Governance, Risk, & Compliance | GRC
  • 2+ years in management or leadership role
  • HIPAA compliance & regulatory frameworks
  • Risk Assessment & IT Security audits
  • Hospital or Healthcare IT preferred

Related Post