Information Security Lead

Any city, CA, US, 99999

Gainwell Technologies

Gainwell empowers you through innovative technologies and solutions to deliver better health and human services outcomes.

View company page

Be part of a team that unleashes the power of leading-edge technologies to help improve the health and well-being of those most vulnerable in our country and communities. Working at Gainwell carries its rewards. You’ll have an incredible opportunity to grow your career in a company that values work flexibility, learning, and career development. You’ll add to your technical credentials and certifications while enjoying a generous, flexible vacation policy and educational assistance. We also have comprehensive leadership and technical development academies to help build your skills and capabilities.

 

Summary

As Information Security Leader (ISL), you will be accountable for all security-related compliance and delivery for the customers assigned. In a typical engagement, you operate as a trusted advisor in the organization, working with senior management and focusing specifically on health care industry regulated security requirements and environments in relation to client business objectives. The ISL helps understand operational issues and plans next steps from an information security viewpoint.

 

This requires the ability to interact and influence at a managerial level within client organizations such as Information Governance and IT Security leads. You will be able to demonstrate industry expertise and understanding of the security governance and compliance. Health Insurance Portability and Accountability Act of 1996 (HIPAA) and the National Institute of Standards and Technology (NIST) 800-53 framework is what the ISL will be reviewing, maintaining, and helping to assess on each designated account or health care product within Gainwell Technologies and its partners.

Your role in our mission

  • Compliance and operational focused.
  • Lead Security operational governance activities, Multi-3rd party services, and Dedicated or shared (industry) services. 
  • Ensuring delivery excellence in security tooling and business operations (Ensuring avoidance of non-performance / non-compliance contractual penalties).
  • Relationship management with Gainwell Technologies suppliers to client.
  • Maintain an account security plan for the selected account(s) and Products.
  • Manage and report security incidents.
  • Ensure Audit preparation, facilitation and remediation.
  • Manage Security Risk and Exception to standards management.
  • Ensure knowledge and implementation of security fundamentals, policies and standards (regulatory and contractual).
  • Escalate and resolve Security Incidents with the Security Incident Response team.
  • Coordinate delivery of Security Metrics and Reporting in support of contractual commitment.

What we're looking for

  • 8+ years’ experience working in a risk management, audit, security or technical delivery role. Experience as a Security consultant, architect and/or engineer.
  • Bachelor or master degree in Computer Science, Computer Studies, Information Security (or equivalent combination of education and experience).
  • Experience and familiarity with California regulations such as SIMM 5300 and SAM 530.
  • Knowledge of the security and auditing regulations. Exposure to audit and compliance programs. Knowledge of security audit and accreditation processes.
  • Experience in working with security management including information governance and compliance.
  • Good understanding of Assurance Practices and Risk Management, with hands on experience.
  • Experience of security processes and standards, in particular NIST 800-53, and/or ISO27001.
  • Ability to influence Delivery personnel in the execution of security and compliance requirements.
  • Experience in IT outsourcing business or 5+ years in industry vertical.  CISSP certification, CISM/CISA or CRISC a plus.

What you should expect in this role

  • Candidate must be based in California with flexibility to travel and work onsite as needed.
  • Functionally reports to the Information Security Leader as part of the office of the Chief Information Security Officer (OCISO) to coordinate effort, solutions, and promote Security Practices.
  • Works in conjunction with the Account Delivery Executive 
  • Partners and collaborates with Information Security staff and partners to leverage existing solutions and promote common standards.

 

 

The pay range for this position is $121,700.00 - $173,800.00 per year, however, the base pay offered may vary depending on geographic region, internal equity, job-related knowledge, skills, and experience among other factors. Put your passion to work at Gainwell. You’ll have the opportunity to grow your career in a company that values work flexibility, learning, and career development. All salaried, full-time candidates are eligible for our generous, flexible vacation policy, a 401(k) employer match, comprehensive health benefits, and educational assistance. We also have a variety of leadership and technical development academies to help build your skills and capabilities.

 

We believe nothing is impossible when you bring together people who care deeply about making healthcare work better for everyone. Build your career with Gainwell, an industry leader. You’ll be joining a company where collaboration, innovation, and inclusion fuel our growth. Learn more about Gainwell at our company website and visit our Careers site for all available job role openings.

 

Gainwell Technologies is committed to a diverse, equitable, and inclusive workplace. We are proud to be an Equal Opportunity Employer, where all qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical condition), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We celebrate diversity and are dedicated to creating an inclusive environment for all employees.

Apply now Apply later
  • Share this job via
  • or

Tags: Audits CISA CISM CISO CISSP Compliance Computer Science CRISC Governance HIPAA Incident response ISO 27001 NIST NIST 800-53 Risk management

Perks/benefits: 401(k) matching Career development Flex hours Flex vacation Health care Insurance

Region: North America
Country: United States
Job stats:  9  2  1
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.