This job listing has expired and the position may no longer be open for hire.

Senior Security Consultant, Healthcare Advisory at Coalfire Systems in Westminster, Colorado

Posted in Security 30+ days ago.





Job Description:

Coalfire Systems

Coalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive environment for all employees.


Senior Security Consultant, Healthcare Advisory

US--Remote

Job ID: 2021-3840
Type: Regular Full-Time
# of Openings: 1
Category: Cyber Assurance Services
Remote

Overview

Leading cloud infrastructure providers, SaaS providers, and enterprises turn to Coalfire for help solving their toughest cybersecurity problems. Through the combination of extensive cloud expertise, technology, and innovative and holistic approaches, Coalfire empowers clients to achieve their business objectives, use security and compliance to their advantage, and fuel their continued success. Coalfire has been a cybersecurity thought leader for 20 years and has offices throughout the United States and Europe.

We’re growing rapidly and are currently seeking a Senior Security Consultant to support our team.



Responsibilities

The Senior Consultant leads enterprise engagements identifying gaps, advising, developing compliance documentation, and evaluating the security and compliance of client systems and services to meet regulatory and industry requirements and standards, and against security best practice frameworks. This role will have a proficient understanding of framework requirements, perform security evaluations and/or consulting, and develop reports for clients. They will also provide quality control and peer review to other members of the delivery staff.

  • Prepare, review and approve compliance documentation and/or reporting.
  • Collect and interpret information provided by clients, map to appropriate requirements and determine overall level of compliance.
  • Manage priorities, tasks and hours on projects in cooperation with the project manager to achieve delivery utilization targets.
  • Interfaces with clients through entire engagement, interacting with all levels of client organizations.
  • Establish and maintain positive collaborative relationships with clients and stakeholders .
  • Collaborate with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables.
  • Establish account relationships and identifies upsell and cross sell opportunities and escalates to sales.
  • Develop technical content, such as plans, procedures, and policies, etc., that will be used by clients to assist them in elevating/building out their security programs for system authorization or security assessments.
  • Deliver projects to build out compliance roadmaps, architecture guidance, gap remediation, etc.
  • Lead IT system security consultation within cloud-based and on-premises environments in accordance with HITRUST, HIPAA, or other authoritative IT security guidance.
  • Develop, review, and /or update HITRUST or HIPAA related documentation and prepare customers for associated assessments.
  • Identify information security problems and challenges, researching and developing technical solutions to rectify them.
  • Interpret and provide guidance on all HITRUST requirements of HIPAA security controls.


Qualifications

  • Bachelor's degree (four-year college or university) in IT or business, or equivalent combination of education and work experience
  • 3+ years of experience as a consultant within professional IT services
  • 3+ years of experience working with:
    • HITRUST framework
    • Health Insurance Portability and Accountability Act (HIPAA)
    • Health Information Technology for Economic and Clinical Health Act (HITECH)
  • Experience with virtualization or cloud technologies
  • Experience with client-server and traditional on-premises architecture
  • Knowledge of information security related solutions, tools, and utilities
  • Must hold Certified CSF Practitioner (CCSFP) certification

Bonus Points

  • Hold additional security focused certifications (HCISPP, ISO 27001:2013 Lead Auditor, CISA, CISSP, CCSK, AWS/Azure/GCP, etc.)


Why you'll want to join us

Our people make Coalfire great. We work together on interesting things and achieve exceptional results. We act as trusted advisors to our customers and are committed to client-focused innovation as well as innovation in the industries that we serve. Coalfire offers our people the chance to grow professionally with colleagues they like and respect while tackling challenges that stretch their minds and expand their skill sets. We’re connected by our desire to innovate and our goal of helping to make the world a more secure place.

Coalfire’s high energy, challenging, and fast-paced work environment will keep you engaged and motivated. Work-life balance is a core priority at Coalfire – we work hard and we play hard, and the two often overlap. We host family-friendly events and happy hours along with professional meetups and informal networking sessions, and we’re active in our communities. Plus, we offer great benefits, including:

  • Health, dental, and vision insurance with an employer contribution
  • Flexible paid time off (employees are encouraged to spend four weeks away from the office each year)
  • A generous 401(k) plan
  • Stock Appreciation Rights (SARs)
  • A corporate wellness program
  • Tuition reimbursement
  • A kitchen stocked with snacks, coffee, and tasty beverages

Coalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive environment for all employees.

At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $86,000 to $148,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs.

#LI-KL1

#LI-Remote

#LI-VP1

PI139484775
More jobs in Westminster, Colorado

Management
about 4 hours ago

Security Properties Residentials
Other
about 6 hours ago

Horizontal Talent
Other
about 11 hours ago

CAVA