Senior Security Engineer I - GRC

Austin, TX

Aledade

Aledade works with independent practices, health centers, and clinics to build and lead Accountable Care Organizations (ACOs) anchored in primary care.

View company page

As a Senior Security Engineer I at Aledade, we play a central role in helping secure our enterprise, cloud native environments, and applications. We’re looking for a security GRC engineer that understands that governance, risk, compliance, privacy, data protection, industry frameworks & best practices, and regulatory requirements are important ingredients to our mission. 
Beyond GRC and technical expertise, your efforts will support protecting patients, our employees, and Aledade as a whole. Our technology saves lives and improves the mental and physical health for millions of people. At Aledade, we empower primary care physicians with technology to keep their patients healthy, preventing unnecessary hospitalizations.

Primary Duties:

  • Working cross-functionally to measure & report on risk, achieve & maintain compliance, manage assessments/audits, and contribute to security GRC strategy & advisory efforts
  • Leveraging data to understand trends, metrics, and opportunities to improve our security posture and then helping execute on those opportunities with stakeholders
  • Leading and enhancing risk management efforts, spearheading qualitative risk assessments & quantitative risk analysis, responsible for third party risk management (TPRM), and participate in mitigation strategies in a cross-functional environment to ensure effective resolution and remediation of security risks / issues
  • Helping craft and refine security documentation pertinent to our Security Program, such as policies, standards, baselines, and standard operating procedures

Minimum Qualifications:

  • BS / BTech (or higher) in Computer Science, Information Technology, Cybersecurity or a related field, 6 years security domain experience without degree
  • 4+ years combined experience as a GRC specialist in an enterprise environment (preferably cloud) across multiple disciplines
  • 3+ years of relevant work experience in risk reporting, developing & collecting metrics, and working on audits/assessments
  • 2+ years of experience in performing third party risk management activities

Preferred KSA’s:

  • Security specific and/or related certifications (e.g. CISSP, CISA, CRISC, CDPSE, CIPP, GIAC, AWS certifications)
  • Knowledge of security frameworks, controls, regulations and industry best practices (e.g. NIST, ISO, SOX ITGC, HIPAA, HICP, CCPA/CPRA)
  • Experience in participating in and leading security GRC projects for a dynamic organization with demonstrated project management skills and driving accountability for meeting deliverables within established timelines
  • Significant familiarity with metrics (e.g. KRI, KPI, OKR) to measure security team service and program effectiveness & consistency
  • Experience implementing, refining and managing the utilization of GRC solutions and related technology tools/software
  • Knowledge & experience in risk quantification (e.g. FAIR) and associated reporting
  • Solid understanding of enterprise security technology, appliances, and tools
  • Experience with health-tech systems, like Electronic Health Records, Clinical data, etc.
  • Knowledge of security technology and relevant security risks, controls, and vulnerabilities
  • Collaborative work style; ability to develop and maintain effective working relationships both
  • internal and external to the organization
  • Experience facilitating meetings with high level, cross-functional teams
  • Exceptional verbal, written and interpersonal communication skills 

Physical Requirements:

  • Sitting for prolonged periods of time. Extensive use of computers and keyboard. Occasional walking and lifting may be required.
Who We Are:Aledade, a public benefit corporation, exists to empower the most transformational part of our health care landscape - independent primary care. We were founded in 2014, and since then, we've become the largest network of independent primary care in the country - helping practices, health centers and clinics deliver better care to their patients and thrive in value-based care. Additionally, by creating value-based contracts across a wide variety of payers, we aim to flip the script on the traditional fee-for-service model. Our work strengthens continuity of care, aligns incentives, and ensures primary care physicians are paid for what they do best - keeping patients healthy. If you want to help create a health care system that is good for patients, good for practices and good for society - and if you're eager to join a collaborative, inclusive and remote-first culture - you've come to the right place.
What Does This Mean for You?At Aledade, you will be part of a creative culture that is driven by a passion for tackling complex issues with respect, open-mindedness and a desire to learn. You will collaborate with team members who bring a wide range of experiences, interests, backgrounds, beliefs and achievements to their work - and who are all united by a shared passion for public health and a commitment to the Aledade mission.
In addition to time off to support work-life balance and enjoyment, we offer the following comprehensive benefits package designed for the overall well-being of our team members:Flexible work schedules and the ability to work remotely are available for many rolesHealth, dental and vision insurance paid up to 80% for employees, dependents, and domestic partners Robust time off plan 21 days of PTO in your first year 2 Paid Volunteer Days & 11 paid holidays12 weeks paid Parental Leave for all new parents6 weeks paid sabbatical after 6 years of serviceEducational Assistant Program & Clinical Employee Reimbursement Program401(K) with up to 4% matchStock optionsAnd much more!
At Aledade, we don’t just accept differences, we celebrate them!   We strive to attract, develop, and retain highly qualified individuals representing the diverse communities where we live and work. Aledade is committed to creating a diverse environment and is proud to be an equal opportunity employer. Employment policies and decisions at Aledade are based on merit, qualifications, performance, and business needs. All qualified candidates will receive consideration for employment without regard to age, race, color, national origin, gender (including pregnancy, childbirth or medical conditions related to pregnancy or childbirth), gender identity or expression, religion, physical or mental disability, medical condition, legally protected genetic information, marital status, veteran status, or sexual orientation.
Privacy Policy: By applying for this job, you agree to Aledade's Applicant Privacy Policy available at  https://www.aledade.com/privacy-policy-applicants
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: Audits AWS CCPA CIPP CISA CISSP Cloud Compliance Computer Science CRISC GIAC Governance HIPAA NIST OKR Privacy Risk analysis Risk assessment Risk management SOX Strategy Vulnerabilities

Perks/benefits: Flex hours Flex vacation Health care Insurance Medical leave Paid sabbatical Parental leave

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.