Senior Information Security Leader

REKRUITD
CA, United States
Full-time

Must be located in or near Sacramento, CA or Roseville, CA

As the Senior Information Security Leader you will be accountable for all security-related compliance and delivery for the customers assigned.

In a typical engagement, you operate as a trusted advisor and security partner in the organization, working with senior management and focusing specifically on health care industry regulated security requirements and environments in relation to client business objectives.

The Senior ISL helps interpret and explain operational issues and plans next steps from an information security viewpoint.

This requires the ability to interact and influence at an executive management level within client organizations such as C-level IT leadership and IT Security leads.

You will be able to demonstrate industry expertise and your working knowledge of security governance and compliance. Health Insurance Portability and Accountability Act of 1996 (HIPAA) and the National Institute of Standards and Technology (NIST) 800-53 framework are the standard security frameworks that the Senior ISL will be reviewing, maintaining, and helping to assess on each designated account or health care product within client and its partners.

Responsibilities :

Compliance, operationally focused and security driven

Lead Security operational governance activities

Ensuring delivery excellence in security tooling and business operations (Ensuring avoidance of non-performance / non-compliance leading to contractual penalties).

Relationship management with client suppliers and the client.

Create and maintain an account security plan for the selected account(s) and Products

Manage and report security incidents from start to finish

Manage audit preparation, facilitation and remediation

Manage security risks and exceptions

Ensure knowledge and implementation of security fundamentals, policies, and standards (regulatory and contractual)

Escalate and resolve security issues

Coordinate delivery of security metrics and reporting in support of contractual commitment

Preferred skills :

Experience in IT outsourcing business or 5+ years in industry vertical

CISSP certification, CISM / CISA or CRISC a plus

Experience :

At least 10 years’ experience working in a risk management, audit, security, or technical delivery role

Bachelor or master’s degree in Computer Science, Computer Studies, Information Security (or equivalent combination of education and experience)

Experience with and understanding of the security and auditing regulations

Experience with audit and compliance programs, including leading audits and remediation efforts

Experience with HIPAA, NIST, and FedRAMP

Excellent and effective communication skills

Ability to work effectively in diverse, multi-national and virtual environments

Self-motivated and tenacious

Demonstrate sound judgment and integrity

Ability to influence delivery personnel in the execution of security and compliance requirements

Experience as a Security consultant, architect and / or engineer

Experience in working with security management including information governance and compliance

Deep understanding and working knowledge of information security industry best practices with hands on experience

Experience of security processes and standards, in particular NIST 800-53 and / or ISO27001

Knowledge of security audit and accreditation processes

Ability to adapt to new security regimes.

CALIFORNIA ONLY : SIMM and SAM working compliance experience

Previous work with or within California Department of Health Services and / or Welfare program is a plus

The following experience is highly desired :

Experience of working with NIST 800-53 / ISO27001 auditors and of the audit process

Experience of work as a security consultant

Experience of presenting at C-level client meetings

Experience of translating contractual security requirements to deliverables.

1 day ago
Related jobs
Promoted
Wells Fargo
San Francisco, California

Wells Fargo is seeking a Senior Information Security Engineer on the Mainframe Security Team. Leads or assists senior level engineers with analysis to identify security vulnerabilities and conduct security risk assessments to ensure compliance with corporate security policies and adherence to best p...

Promoted
VirtualVocations
Chula Vista, California

A company is looking for a Senior Information Systems Security Officer (ISSO) to oversee cybersecurity and information assurance for enterprise systems. ...

BILL
San Jose, California

BILL’s Information Security department is looking for a Senior Staff Information Security Engineer to lead strategic initiatives in Product and Cloud Security. Conducting security reviews of major product and security initiatives that cover both Application and Infrastructure security. Provide leade...

Promoted
VirtualVocations
Chula Vista, California

A company is looking for a Senior Information Security Analyst to join their team. ...

Neighborhood
Escondido, California

Senior Information Security Analysts serve as a leader on the Neighborhood Healthcare cybersecurity team and in the IT department supporting initiatives that protect the confidentiality, integrity, and availability of information systems and assets including data. The role of a Senior Information Se...

ByteDance
San Jose, California

Excellent leadership and cross-functional collaboration abilities to engage with colleagues to maintain a culture of safety and continuous improvementStrong project management and organizational skillsAbility to work in a face- paced environment, with quick turn around, be able to meet short deadlin...

95-2566122 First American Title Insurance Co
Santa Cruz, California
Remote

Generally, requires a bachelor’s degree in computer science, Information Technology, Cybersecurity, or a related field. A minimum of 7 years information security experience. For more information, please visit www. This role is responsible for supporting the Security Operations Center (SOC) logging a...

Nexcel Computer Solutions
Palo Alto, California

Configure and maintain various security tools such as firewalls, intrusion detection and prevention systems, and security information and event management (SIEM) systems to ensure optimal protection against security threats. Design and implement security solutions that protect the organization's On-...

USC Information Sciences Institute
Marina del Rey, California

Senior IT Security GRC Engineer will be responsible for information security testing, validation, audit, and governance, risk, and compliance (GRC) related tasks. EDR/XDR, Cloud security tools, file integrity monitoring, information security configuration, data security platforms, CASB, DLP, IDS/IPS...

Snowflake
San Mateo, California

This role will be responsible for managing the cybersecurity risks (identifying, assessing, managing, monitoring and communicating cybersecurity risks) and security policies (facilitate development, maintenance, and evolution of the security policy framework, and work with all security teams to impl...