See Similar Listings
Job   USA   FL   Fort Myers Area   Manager   Millennium Physician Group -

Cyber Security Manager | Manager in Executive Job at Millennium Physician Group in Fort Myers FL |1

This listing was posted on ApplicantPro.

Cyber Security Manager

Location:
Fort Myers, FL
Description:

Cyber Security Manager Millennium Physician Group Fort Myers, FL The Cyber Security Manager is responsible for the organization's Security Program including but not limited to daily operations of the IT security program, oversight of the annual and ongoing risk assessment process, development, implementation, and maintenance of policies and procedures, including maintenance and oversight of the HITRUST program and certification, ensuring the confidentiality, integrity, and access of electronic protected health information as well as investigation and tracking of incidents and breaches, in compliance with federal and state laws. The Cyber Security Manager is also responsible for overseeing Identity and Access Management (IAM), Single-Sign-On (SSO), Multi Factor Authentication (MFA)) and IT security internal controls frameworks (HITRUST, NIST, etc.). The Cyber Security Manager y will also provide IT security controls expertise and management responses to various IT security audits: (i.e., internal audits, regulatory audits, etc.). This individual will motivate team members to be collaborative, proactive, and team-oriented. The ideal candidate can coach & mentor, conduct performance reviews and ensure all cybersecurity team members are appropriately trained and skilled. This position will maintain the IT security risk register and report on completion of remediation activities. Respond to IT security control audits within various IT security frameworks (HITRUST, PCI-DSS, ISO-27001, and NIST). Maintain & perform annual PCI-DSS and Security Risk Assessment (SRA). Lead the annual review and improvement of IT cybersecurity policies. Keep current with emerging cybersecurity and privacy risks and regulations . Essential Duties and Responsibilities include the following. Other duties may be assigned. Responsible for the timely submission of requested security assessments Use vulnerability scanning tools both internal and external (i.e., Nessus) Ensures that all logs and events are properly reviewed and accessible (i.e., SolarWinds SEM & LEM) Evaluates security trends, evolving threats, risks, and vulnerabilities, and apply tools & processes to mitigate risk as necessary. Manages security incidents and events involving electronic protected health information (ePHI) Ensure that the organization's disaster recovery, business continuity, risk management, and access control needs are addressed Responsible for initial and periodic information security risk assessment/analysis, mitigation, and remediation Responsible for development and implementation of security risk management plan. Ensure organization has audit controls to monitor activity on electronic systems that contain or use electronic protected health information Oversee periodic monitoring and reviewing of audit records to ensure that activity is appropriate; including but is not limited to logons and logoffs, file accesses, updates, edits, and printing Ensure the organization has and maintains appropriate system use and disclosure/confidentiality statement Participates in the development, implementation, and ongoing compliance monitoring of all BAA's and business associate agreements security audits to address security concerns, requirements, and responsibilities Assists Privacy team as needed with breach determination and notification processes under HIPAA and applicable State breach rules and requirements Establishes and administers a process for investigating and acting on security incidents that may result in a privacy breach. Partners with Human Resources and Privacy team to ensure consistent sanctions for security violations Maintains current knowledge of applicable federal and state security laws, licensing and certification requirements and accreditation standards Cooperates with the U.S. Department of Health and Human Service's Office for Civil Rights, State regulators and/or other legal entities, and organization on officers in any compliance reviews or investigations Serves as information security consultant to all departments for all data security related issues Maintain organization spam filtering, data loss prevention (DLP), and internal threat system (ITM) ((i.e., Proofpoint) Other duties as assigned Qualifications: Bachelor's degree in information systems or a related healthcare field. 5+ years knowledge and experience in state and federal information security laws, including but not limited to HITRUST, HITECH, HIPAA, including NIST, PCI and all other applicable regulations Demonstrated organization, facilitation, written and oral communication, and presentation skills Recommended Security certification such as Certified in Healthcare Privacy and Security (CHPS) and/or other healthcare industry related security credentials Additional Requirements : Demonstrated skills in collaboration, teamwork, and problem-solving to achieve goals Demonstrated skills in verbal communication and listening Demonstrated skills in providing excellent service to customers Excellent writing skills A high level of integrity and trust Knowledge of HITRUST, HIPAA, state and federal guidelines on security, transactions, and security Extensive familiarity with health care relevant legislation and standards for the protection of health information and patient security Certificates, Licenses, Registrations CHPS and CHP or similar certification required or obtained within six months of starting position. (ISC)2 certification of some type preferred. See Full Job Description for more details Why Millennium? Millennium Physician Group is one of the largest comprehensive primary care practices with healthcare providers throughout Florida. At Millennium Physician Group, you will find an organization that focuses on family and building a strong network of people to care for the communities we serve. We are always searching for employees who have a strong customer service attitude, fantastic teamwork skills and a willing smile ready to share. Our promise is to provide you with the tools to do your job successfully, as well as providing a team atmosphere that empowers you to seek better ways to deliver care to our patients and their families. We also promise to care for you as an individual, and help you grow in your role with Millennium Physician Group. If you are interested in joining an organization that puts an emphasis on team work and family, then Millennium Physician Group is the right choice Job Posted by ApplicantPro
Company:
Millennium Physician Group
Posted:
December 26 2023 on ApplicantPro
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to ApplicantPro
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Cyber Security Manager
Cyber Security Manager is a Executive Manager Job at Millennium Physician Group located in Fort Myers FL. Find other listings like Cyber Security Manager by searching Oodle for Executive Manager Jobs.