Principal Consultant, Resilience Services

Nashville, TN, US

Clearwater

Top client-rated provider of healthcare security and compliance. Risk management, managed services, and more to propel your mission forward.

View all jobs at Clearwater

Apply now Apply later

Description

  

Clearwater Security and Compliance LLC is the healthcare industry’s leading cybersecurity and HIPAA compliance solutions provider. As a result of two acquisitions in 2022, the company is the largest, pure-play healthcare cybersecurity, cyber risk management and HIPAA Compliance provider. It helps healthcare organizations meet compliance requirements and protect patient data through its cyber risk management software as a service (SaaS) and its broad range of differentiated cybersecurity and compliance consulting services. The company is backed by a healthcare focused private equity fund with $5B under management.  


POSITION SUMMARY

The Principal Consultant, Consulting Services, Resilience leads and performs Clearwater consulting engagements and managed services related to healthcare resilience including operational, infrastructure, administrative, workforce, biomedical, research, and cyber resilience, playing a key role in contributing to the Company’s rapid growth. The Principal Consultant engages in thought leadership, new solution development and continuously builds their expertise in relevant domains to support Clearwater’s solutions. The Principal Consultant develops their mastery of healthcare resilience with an understanding of delivering critical healthcare services during minor or major disruptions. 

The Principal Consultant is a key advisor and expert to Clearwater Clients and represents the high standards of quality and excellence for which Clearwater is known. Utilizing interdisciplinary frameworks of enterprise risk and resilience, they will provide technical expertise to prepare healthcare organizations to plan for, respond to, and recover from unplanned disruptions. Although the emphasis is on technical resilience, the Principal Consultant understands the complications within the healthcare ecosystem and its reliance on technology to provide safe patient care and consistent operations. 


SPECIFIC JOB RESPONSIBILITIES

· Complete consulting services engagements as assigned, following Statements of Work, Clearwater standards, relevant Client policies, Clearwater defined work processes, templates, and software. 

· Execute project planning, scheduling, and other coordination of internal and Client resources to conduct interviews, meetings, and presentations.

· Prepare and deliver thoughtful, insightful, and professional presentations and reports to Clients and internal Clearwater stakeholders.

· Create, review, and edit findings, observations, and recommendations reports.

· Develop and continuously improve tools and templates used in delivering Client engagements and training subcontracted resources. 

· Become knowledgeable of Clearwater’s solutions and service offerings, sales processes, marketing materials, contract and SOW structure, methodologies, delivery standards, work tools, and processes.

· Socialize a unified interdisciplinary approach to healthcare resilience to internal and external stakeholders

· Lead Clients through the development and implementation of their technical resilience program which may include disciplines from business impact analysis, business continuity, disaster recovery, workforce continuity, incident management, response, and crisis communications.

· Comprehend and interpret risk and resilience methodologies, standards, regulations and client policies and procedures to assess their relevance to specific situations. 

· Utilization for this role is set at 75%.

EXPERIENCE REQUIRED 

The Principal Consultant, Consulting Services, Resilience should have leadership experience in healthcare related resilience including an all-hazards approach to emergency preparedness, business continuity, disaster recovery, technical resilience, continuity of operations, and similar disciplines. 

The Principal Consultant should have five years of “hands on” expertise in resilience program management design and implementation including resilience methodologies, incident command system, hazard vulnerability analyses, business impact analyses, application impact analyses, strategic resilience planning, mitigation strategy, continuity of operations, response planning and operations, recovery support, training, exercises, and simulation, and program maintenance.  

The Principal Consultant should have five years of prior experience in consulting, managing teams, or having leadership role in a healthcare organization.

Requirements

  

QUALIFICATIONS, SKILLS, & KNOWLEDGE 

· Relevant experience performing risk threat assessments, hazard vulnerability assessments, business impact analyses and how they inform continuity planning, response, recovery, and program maintenance

· Relevant experience and prior demonstrable success leading and delivering consulting engagements in the IS or healthcare space

· Relevant technical training, knowledge, and certifications such as CBCP, CEM, CISM, Hospital Incident Command System (HICS), ITIL Foundation 4

· Highly effective verbal, technical, communications and presentation skills 

· Experience with creating and executing repeatable work processes and procedures 

· Prior experience planning, developing materials, and delivering resilience training

· Ability to understand SOWs, Client proposals, project notes, deliverables, and final reports; assimilate previous experience, relevant subject matter, data, facts, and results

WORK ENVIRONMENT

· Currently, Clearwater is an entirely “virtual” company, and all colleagues work remotely.

· Travel is required an estimated 25% of the time.

COMPENSATION & BENEFITS

· Base salary

· Participation in Company’s Medical/RX, Disability, Life/ADD Insurance, and 401K benefit programs

· Flexible Time Off (FTO) vacation policy.


 

Clearwater is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law. 

If you require a reasonable accommodation to complete an application, interview or otherwise participate in the recruiting process, please direct your inquiries to a recruiter @ 615-669-8896 or jobs@clearwatersecurity.com. 

This employer participates in E-Verify and will provide the federal government with your Form I-9 information to confirm that you are authorized to work in the U.S. 

If E-Verify cannot confirm that you are authorized to work, this employer is required to give you written instructions and an opportunity to contact Department of Homeland Security (DHS) or Social Security Administration (SSA) so you can begin to resolve the issue before the employer can take any action against you, including terminating your employment. 

Employers can only use E-Verify once you have accepted a job offer and completed the form I-9. 

For more information on E-Verify, or if you believe that your employer has violated its E-Verify responsibilities, please contact DHS. 888-897-7781

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0
Category: Consulting Jobs

Tags: CISM Compliance HIPAA ITIL Risk management SaaS Strategy

Perks/benefits: 401(k) matching Equity / stock options Flex vacation Health care Insurance Startup environment

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.