Information Security Lead

Gainwell Technologies
CA, US
$121.7K-$173.8K a year
Full-time

Be part of a team that unleashes the power of leading-edge technologies to help improve the health and well-being of those most vulnerable in our country and communities.

Working at Gainwell carries its rewards. Youll have an incredible opportunity to grow your career in a company that values work flexibility, learning, and career development.

Youll add to your technical credentials and certifications while enjoying a generous, flexible vacation policy and educational assistance.

We also have comprehensive leadership and technical development academies to help build your skills and capabilities.

Summary

As Information Security Leader (ISL), you will be accountable for all security-related compliance and delivery for the customers assigned.

In a typical engagement, you operate as a trusted advisor in the organization, working with senior management and focusing specifically on health care industry regulated security requirements and environments in relation to client business objectives.

The ISL helps understand operational issues and plans next steps from an information security viewpoint.

This requires the ability to interact and influence at a managerial level within client organizations such as Information Governance and IT Security leads.

You will be able to demonstrate industry expertise and understanding of the security governance and compliance. Health Insurance Portability and Accountability Act of 1996 (HIPAA) and the National Institute of Standards and Technology (NIST) 800-53 framework is what the ISL will be reviewing, maintaining, and helping to assess on each designated account or health care product within Gainwell Technologies and its partners.

Your role in our mission

  • Compliance and operational focused.
  • Lead Security operational governance activities, Multi-3rd party services, and Dedicated or shared (industry) services.
  • Ensuring delivery excellence in security tooling and business operations (Ensuring avoidance of non-performance / non-compliance contractual penalties).
  • Relationship management with Gainwell Technologies suppliers to client.
  • Maintain an account security plan for the selected account(s) and Products.
  • Manage and report security incidents.
  • Ensure Audit preparation, facilitation and remediation.
  • Manage Security Risk and Exception to standards management.
  • Ensure knowledge and implementation of security fundamentals, policies and standards (regulatory and contractual).
  • Escalate and resolve Security Incidents with the Security Incident Response team.
  • Coordinate delivery of Security Metrics and Reporting in support of contractual commitment.

What we're looking for

  • 8+ years experience working in a risk management, audit, security or technical delivery role. Experience as a Security consultant, architect and / or engineer.
  • CISSP or CISM Certification is required.
  • Project Experience requirements : A solution that integrates at least two applications, one of which is a COTS. A solution that interfaces with at least five external systems, at least one (1) of which is real-time.

A solution that is accessed by at least one thousand (1,000) users at multiple locations. A solution that has a contract value of at least ten million ($10,000,000) dollars.

A solution that includes multi-tiered processing, including a customer or User facing front-end optimized for multiple User interface platforms.

  • Experience of security processes and standards, in particular NIST 800-53, and / or ISO27001.
  • Ability to influence Delivery personnel in the execution of security and compliance requirements.
  • Experience in IT outsourcing business or 5+ years in industry vertical. CISSP certification, CISM / CISA or CRISC a plus.

What you should expect in this role

  • Candidate must be based in California with flexibility to travel and work onsite as needed.
  • Functionally reports to the Information Security Leader as part of the office of the Chief Information Security Officer (OCISO) to coordinate effort, solutions, and promote Security Practices.
  • Works in conjunction with the Account Delivery Executive
  • Partners and collaborates with Information Security staff and partners to leverage existing solutions and promote common standards.

The deadline to submit applications for this posting is July 8, 2024.

The pay range for this position is $121,700.00 - $173,800.00 per year, however, the base pay offered may vary depending on geographic region, internal equity, job-related knowledge, skills, and experience among other factors.

Put your passion to work at Gainwell. Youll have the opportunity to grow your career in a company that values work flexibility, learning, and career development.

All salaried, full-time candidates are eligible for our generous, flexible vacation policy, a , and educational assistance.

We also have a variety of leadership and technical development academies to help build your skills and capabilities.

30+ days ago
Related jobs
Promoted
VirtualVocations
Santa Clara, California

A company is looking for an Information Security Lead for a remote position. ...

Gridware Technologies Inc.
San Francisco, California

The Information Security Lead is responsible for managing and enhancing the organization’s information security posture to protect the confidentiality, integrity, and availability of information assets. Strong knowledge of information security principles, compliance management, cybersecurity framewo...

RAND
Santa Monica, California
Remote

Cybersecurity Engineer – Vulnerability Management Lead - Information Security. Information Security is seeking a skilled Vulnerability Management Lead to manage the development, implementation, and operations of RAND’S vulnerability management program. Information Security/Cybersecurity, with a focu...

Western Digital
Irvine, California

As an Information Security GRC Specialist, you will play a critical role in Western Digital’s information security risk management program. Lead technical assessment activities to identify, evaluate, and prioritize information security risks across the organization, including threats, vulnerabilitie...

Gridware
San Francisco, California

The Information Security Lead is responsible for managing and enhancing the organization’s information security posture to protect the confidentiality, integrity, and availability of information assets. Strong knowledge of information security principles, compliance management, cybersecurity framewo...

Gainwell Technologies
CA, US

Functionally reports to the Information Security Leader as part of the office of the Chief Information Security Officer (OCISO) to coordinate effort, solutions, and promote Security Practices. As Information Security Leader (ISL), you will be accountable for all security-related compliance and deliv...

Gridware
San Francisco, California

The Information Security Lead is responsible for managing and enhancing the organization’s information security posture to protect the confidentiality, integrity, and availability of information assets. Strong knowledge of information security principles, compliance management, cybersecurity framewo...

Western Digital
Irvine, California

As an Information Security GRC Specialist, you will be critical in leading Western Digital’s information security risk management program. Lead technical and business process risk assessment activities to identify, evaluate, and prioritize information security risks across the organization, includin...

WELLS FARGO BANK
Concord, California

The Senior Lead Information Security Analyst will serve as the Cybersecurity Business Information Security Officer (BISO) / Technical Information Security Officer (TISO) Champion who will report directly to the BISO/TISO. Evaluate and interpret internal and companywide information security policies,...

CVS Health
Santa Cruz, California
Remote

Information Security Risk Metrics Lead will drive efforts to build a comprehensive and sustainable Information Security risk metrics and reporting program. Drive adoption of key risk metrics and reporting across Information Security to inform senior leaders, key stakeholders, and risk management. Pa...