Associate Administrator, Cyber Security Governance (Fort Myers)

Fort Myers, FL, United States

Millennium Physician Group

View company page

Associate Administrator, Cyber Security Governance

Millennium Physician Group

Full Time (Monday-Friday 8AM-5PM)

Fort Myers, FL

The Cyber Security Governance Associate Administrator will manage governance, risk, and compliance activities in alignment with the Enterprise Cyber Security Program. This position will support the establishment and maintain a corporate-wide healthcare information security management program to ensure that information assets are adequately protected. The Cyber Security Governance Associate Administrator implements and monitors a strategic, comprehensive healthcare enterprise information security and cyber security risk management program.

Responsibilities
•Management of cybersecurity governance, risk metrics, and risk workflows to support security reviews, assessments, audits, and certifications.
•Develop and maintain an ongoing process for security policy, standards, and procedures to manage risk, with a mindset of continuous improvement.
•Collaborate with cross-functional teams, security consultants, and providers concerning cybersecurity governance and risk matters, including security risk assessments, certification processes, and security evaluations.
•Establish cybersecurity assessment and awareness training schedules to ensure an ongoing cadence of required activities for HIPAA/NIST compliance and align with policies.
•Perform control remediation testing procedures to address issues identified via audit assessments, access control reviews, internal or external audits, and other assessments.
•Perform cybersecurity impact analysis and risk assessment on deficiency findings and documentation associated with the assessment.
•Perform security risk assessments, create security reviews, and develop and maintain a risk register.
•Centralize governance and risk artifacts to streamline security assessment, certification processes, and other reviews.
•Schedule and assign resources for ongoing security awareness orientation, webinars, and events.
•Develop an assessment response bank to build efficiencies for certifications, security reviews, and audits.
•Coordinate, Business and Data Associate Agreements activities to comply with HIPAA requirements.
•Provide security guidance to design and conduct security training for employees, students, and/or third-party vendors.
•Perform user-level and role-based audits to ensure appropriate access levels.
•Maintain and conduct simulated events and phishing exercises.
•Expand knowledge of risk assessment tools, technologies, and methods.
•Knowledge of disaster recovery, computer forensic tool
•Demonstrate excellent guest service to internal team members and patients.
•Perform other related duties as assigned.

Qualifications
• 2+ of relevant experience in healthcare, IT, or other related fields
• Associate degree in Information Technology, Security, Risk management, or a related field
• Preferred certifications - CISSP, CompTIA Security+, HIPPA Cert, or similar certification preferred.
• A comprehensive understanding of standard IT infrastructure and administration practice
• An in-depth understanding of common IT and Healthcare cyber security risks and mitigation strategies.
• The ability to identify and quantify IT-related risks and common mitigation strategies.
• Detailed understanding of HIPAA, HITECH, ACA, PCI, NIST, HITRUST, and related regulations
• Working knowledge of what a SOC-2 report is and how it applies to Health IT and Healthcare IT Business Associates
• Excellent written and verbal communication skills
• Ability to work independently with limited oversight or function within a team setting.
• without any decrease in quality of job performance.
• Evidence-gathering experience.
• Ability to work independently in a fast-paced, cross-functional environment.

Benefits:

  • 3 weeks PTO & 7 paid holidays
  • Medical, Dental, Vision
  • Employer Paid Basic Life & Short Term Disability coverage (goes into effect after 1 year of full-time employment)
  • 401(k) with match
  • Employee Wellness
  • Other Employee Discount programs like Tickets at Work and cell phone discounts
  • Other benefits: Dependent Care FSA, Voluntary Life, Long Term Disability, Critical Illness, Pet Insurance, and more

See Full Job Description for more details


Why Millennium?

Millennium Physician Group is one of the largest comprehensive primary care practices with healthcare providers throughout Florida.

At Millennium Physician Group, you will find an organization that focuses on family and building a strong network of people to care for the communities we serve. We are always searching for employees who have a strong customer service attitude, fantastic teamwork skills and a willing smile ready to share.

Our promise is to provide you with the tools to do your job successfully, as well as providing a team atmosphere that empowers you to seek better ways to deliver care to our patients and their families. We also promise to care for you as an individual, and help you grow in your role with Millennium Physician Group.

If you are interested in joining an organization that puts an emphasis on team work and family, then Millennium Physician Group is the right choice.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits CERT CISSP Compliance CompTIA Governance HIPAA HITRUST IT infrastructure NIST Risk assessment Risk management Security assessment SOC

Perks/benefits: 401(k) matching Career development Health care Insurance Team events Wellness

Region: North America
Country: United States
Job stats:  4  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.