It security specialist - hipaa / hitech, sox, pci - abq, nm Internet & Ecommerce - Albuquerque, NM at Geebo

It security specialist - hipaa / hitech, sox, pci - abq, nm

Company Name:
Healthcare Partners
IT SECURITY SPECIALIST - HIPAA / HITECH, SOX, PCI - ABQ, NM
Req: 16452
Department: Security Administration
Schedule:
Shift:
Hours:
Job Details:
With 163 physicians, 86 mid-level care providers, 1011 staff members, and 18 locations in Albuquerque and Rio Rancho,ABQ Health Partnersis a physician-driven multi-specialty medical group leading efforts to bring Total Care - patient-centered care - to the community. Our physicians and staff put our patients first, with a focus on wellness and prevention through innovative health solutions and personalized care. When you visit our Urgent Care Centers, Primary Care physicians, or one of our 43 specialty care clinics, you will be greeted by skilled, professional physicians and staff who are passionate about the quality of care they provide.
In September 2012,ABQ Health Partnersmerged withHealthCare Partners, one of the foremost physician-led medical groups in the country with a national reputation for clinical excellence and patient satisfaction. HealthCare Partners is a leader in practicing Total Care, and it has been nationally recognized for best practices in patient care, reducing costs, continually improving patient satisfaction, and for being one of the best places to work.
We have an immediate need for:
IT SECURITY SPECIALIST - HIPAA / HITECH, SOX, PCI - ALBUQUERQUE, NM
JOB
Summary:
The IT Security Specialist is responsible for the ongoing management of information security audit, policies, procedures and technical systems in order to maintain the confidentiality, integrity and availability supporting the HIPAA/HITECH, SOX, and PCI certification requirements of all ABQ Health Partners healthcare information systems.
ABQ HEALTH PARTNERS CORE COMPETENCIES:
Customer Focus: Ensures that the patient and customer perspective is a driving force behind business decisions and activities; crafts and implements service practices that meet our patients', customers', and organization's needs. Recognizes and is attentive toward both internal and external customer issues.
Adaptability: Maintains effectiveness when experiencing major changes in work responsibilities or environment; adjusts effectively to work within new work structures, processes, requirements, or cultures.
Communication: Clearly conveys information and ideas through a variety of media to individuals or groups in a manner that engages the audience and helps them understand and retain the message.
Contributing to Team Success: Actively participates as a member of a team to move the team toward the completion of goals.
Professionalism: Sets high standards of performance for self and others; assumes responsibility and accountability for successfully completing assignments or tasks; self-imposes standards of excellence rather than having standards imposed.
Continuous Improvement: Initiates and supports action to improve existing conditions and processes; identifies improvement opportunities, generates ideas, and implements solutions.
Essential Functions:
Review and revise policies, procedures, access forms and access agreements related to the security of patient health information.
Coordinate and conduct information risk assessments to ensure patient health information is adequately protected.
Coordinate, analyze and document application access audits.
Assist information security training and awareness programs to educate the workforce.
Ensure appropriate access controls, both physical and application access controls.
Serve as information security consultant to the organization.
Support disaster recovery and business continuity of patient health information.
Work with other Information Technology teams to evaluate, recommend and implement new technology to increase data security.
Ensure the successful implementation and maintenance of defined standards and policies.
Work with the Compliance department staff to:
o Ensure alignment of privacy and security policies
o Establish, implement and lead an incident response team to contain, investigate and prevent future breaches of patient health information
o Participate in breach investigations and maintain documentation of breach investigation and mitigation plans
Maintain and report events from system, network, and application audit logs
Work with the Systems and Networking teams to ensure vulnerabilities are minimized and compliance is achieved.
Qualifications:
EDUCATION
Required - Bachelor's degree in Information Systems/Computer Science
CISSP and/or HCISPP certification (desired)
EXPERIENCE
Minimum two (2) years' experience in an Information Technology role focused on security in a healthcare environment in one or more of the following domains
o IT General Controls setup and audits
o Security reporting frameworks (HITRUST CSF preferred)
o Risk assessment and management
KNOWLEDGE/SKILLS/ABILITIES
In-depth knowledge of the HIPAA Security Rules and other government technology laws.
Understanding of SOX IT General Control operations and audit
Strong technical skills (application and operating system hardening, vulnerability assessments and penetration testing,security audits,TCP/IP, intrusion detection systems, firewalls, etc.)
HR Use Only: CBEstimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.