Epicareer Might not Working Properly
Learn More

Information Security Officer

  • Full Time, onsite
  • Gainwell Technologies LLC
  • On Site, United States of America
Salary undisclosed

Apply on


Original
Simplified
Great companies need great teams to propel their operations. Join the group that solves business challenges and enhances the way we work and grow. Working at Gainwell carries its rewards. You'll have an incredible opportunity to grow your career in a company that values your contributions and puts a premium on work flexibility, learning, and career development.

Summary

The Information Security Officer is r esponsible for management of the Contractor's Information Security Office and ensuring compliance with the contract's Information Security requirements.

Your role in our mission

  • Compliance and operational focused.
  • Lead Security operational governance activities, Multi-3rd party services, and Dedicated or shared (industry) services.
  • Ensuring delivery excellence in security tooling and business operations (Ensuring avoidance of non-performance / non-compliance contractual penalties).
  • Relationship management with Gainwell Technologies suppliers to client.
  • Maintain an account security plan for the selected account(s) and Products.
  • Manage and report security incidents.
  • Ensure Audit preparation, facilitation and remediation.
  • Manage Security Risk and Exception to standards management.
  • Ensure knowledge and implementation of security fundamentals, policies and standards (regulatory and contractual).
  • Escalate and resolve Security Incidents with the Security Incident Response team.
  • Coordinate delivery of Security Metrics and Reporting in support of contractual commitment.


What we're looking for

  • Five (5) years' experience in computing or related area, with a focus on information security, technology, management and policy including but not limited to: experience in the development and implementation of planning security policy, procedure, and/or safeguards; extensive knowledge of security administration and computer security tools; successful experience in retrieving, analyzing, reporting, addressing and /or tracking security intrusions and vulnerabilities; demonstrated knowledge in systems design, development, documentation, testing, implementation, and/or maintenance; demonstrated ability to work effectively with technical and non- technical managerial and professional staff.
  • Three (3) years of proven technical and functional problem solving, tracking, and resolution skills, demonstrating the ability to manage complex projects.
  • Three (3) years of demonstrated excellent verbal, written, and presentation communication skills.
  • Three (3) years of experience in technology management or information security in both government and healthcare environments, including substantial experience with HIPAA, FIPS, FISMA, FedRAMP, NIST, and NIST CSF.
  • Three (3) or more years' experience in at least three (3) of the following domains in the Certified Information Systems Security Professional certificate: Asset Security, Security and Risk Management, Security Architecture and Engineering, Communication and Network Security, Identity and Access Management (IAM), Security Assessment and Testing, Security Operations, Software Development Security
  • One (1) or more of the following certifications: CISM (Certified Information Security Manager), GIAC (Global Information Assurance Certificate), SSCP (Systems Security Certified Practitioner), CISA (Certified Information Systems Auditor), CISSP (Certified Information Systems Security Professional)


What you should expect in this role

  • Candidate must be based in California with flexibility to travel and work onsite as needed.
  • Functionally reports to the Information Security Leader as part of the office of the Chief Information Security Officer (OCISO) to coordinate effort, solutions, and promote Security Practices.
  • Works in conjunction with the Account Delivery Executive
  • Partners and collaborates with Information Security staff and partners to leverage existing solutions and promote common standards.


The deadline to submit applications for this posting is November 18, 2024.

The pay range for this position is $97,300.00 - $139,000.00 per year, however, the base pay offered may vary depending on geographic region, internal equity, job-related knowledge, skills, and experience among other factors. Put your passion to work at Gainwell. You'll have the opportunity to grow your career in a company that values work flexibility, learning, and career development. All salaried, full-time candidates are eligible for our generous, flexible vacation policy, a 401(k) employer match, comprehensive health benefits , and educational assistance. We also have a variety of leadership and technical development academies to help build your skills and capabilities.

We believe nothing is impossible when you bring together people who care deeply about making healthcare work better for everyone. Build your career with Gainwell, an industry leader. You'll be joining a company where collaboration, innovation, and inclusion fuel our growth. Learn more about Gainwell at our company website and visit our Careers site for all available job role openings.

Gainwell Technologies is committed to a diverse, equitable, and inclusive workplace. We are proud to be an Equal Opportunity Employer, where all qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical condition), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We celebrate diversity and are dedicated to creating an inclusive environment for all employees.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job