Consultant Compliance Advisory - Healthcare

Remote

Applications have closed

Coalfire

Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable…

View company page

About Coalfire Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.  But that’s not who we are – that’s just what we do. We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.   And we’re growing fast. We’re looking for a consultant to support our Healthcare Advisory team.  Position Summary The Consultant will work as part of a team assessing the security and compliance of client firms against regulatory and industry requirements and standards, and against security best practice frameworks. They will work closely with Project Managers, Directors and other Delivery team members to effectively manage project timelines and deliverables. The security consultant will perform a variety of healthcare engagements (such as workshops, policy and procedure development) for HITRUST certification compliance.  This role will specialize in assessing the readiness for HITRUST certification and providing those advisory services necessary for a successful HITRUST audit.

What You'll Do

  • Work collaboratively with a team of healthcare advisory assessors as a healthcare advisor and assist with the planning and delivery of those services.
  • Work with team leads and HISTRUST standards to provide information security technical and non-technical expertise.
  • Work with other teams within Coalfire, and collaborate with the HITRUST assessment team, to drive customer success.
  • Support or lead at on-site engagements with clients. This includes onsite visits, understanding customer security and compliance requirements and environments, and proposing and delivering packaged offerings or custom solution engagements
  • Conduct audits/assessments including audit plan preparation, review of documentation and evidence, evaluation of procedures, and client interviews.
  • Assess client provided documentation for compliance with a variety of standards.
  • Prepare, review and approve advisory or assessment reports.
  • Advise clients on compliance activities
  • Manage priorities and tasks to achieve delivery utilization targets.
  • Ensures quality products and services are delivered on time.
  • Continuous professional development in maintaining industry specific certifications. Maintains strong depth of knowledge in the practice area.
  • Collaborates with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables.
  • Establish and maintain positive collaborative relationships with clients and stakeholders
  • Identifies upsell and cross sell opportunities and escalates to sales

What You'll Bring

  • Bachelor's Degree in Computer Science, Information Systems Management, Information Security, Business or equivalent experience required
  • Strong written and verbal communication skills including the ability to explain technical matters to a non-technical audience
  • Strong personal initiative to appropriately manage time and meet deadlines
  • Strong Consulting skills; ability to advise and challenge the status que while building strong relationships
  • Ability to build high-trust relationship and credibility quickly
  • High attention to detail
  • 1+ years experience performing HITRUST assessments
  • 2+ years of experience in an IT security audit, assessment, compliance, risk management, or data privacy role
  • 2+ years of experience working with any HITRUST and/or HIPAA/HITECH frameworks
  • CCSFP

Bonus Points

  • CISA, CCSK, HCISPP, ISO 27001 Lead Auditor, CISSP, or CIPP.
Why You’ll Want to Join UsAt Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office. Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like flexible time off, certification and training reimbursement, and comprehensive insurance options.  At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $64,000 to $112,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. This can be a remote position (must be located in the United States).
#LI-Remote#LI-GB1

Tags: Audits CIPP CISA CISSP Compliance Computer Science HIPAA HITRUST ISO 27001 Privacy Risk management

Perks/benefits: Career development Competitive pay Equity Flex hours Flex vacation Salary bonus Team events

Region: Remote/Anywhere
Job stats:  11  5  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.