Recent Searches

You haven't searched anything yet.

1 Consultant, Cybersecurity Risk Analyst Job in Nashville, TN

SET JOB ALERT
Details...
CLEARWATER SECURITY & COMPLIANCE LLC
Nashville, TN | Full Time
$97k-123k (estimate)
1 Week Ago
Consultant, Cybersecurity Risk Analyst
Apply
$97k-123k (estimate)
Full Time 1 Week Ago
Save

CLEARWATER SECURITY & COMPLIANCE LLC is Hiring a Consultant, Cybersecurity Risk Analyst Near Nashville, TN

ABOUT US
Clearwater Security and Compliance LLC is the leading provider of cybersecurity, risk management, and HIPAA compliance software, consulting, and managed services for the healthcare industry. Our solutions enable organizations to avoid preventable breaches, protect patients and their data, meet regulatory requirements, and optimize cybersecurity investments. More than 400 healthcare organizations, including 70 of the nation's largest health systems and a large universe of physician groups and digital health companies, trust Clearwater to meet their cybersecurity and compliance needs.
Requirements
The Consultant will be responsible for supporting the Consulting Services Team in delivering cyber security risk management services, solutions and tools to Clearwater customers. This position requires initiative to read, study, ask questions and learn Clearwater's solution and service offerings, sales process, marketing materials, contract and SOW structure, methodologies, delivery standards, work tools and processes. The Consultant must rapidly embrace and become a subject matter expert and customer ambassador for Clearwater's IRM|Pro® Software-as-a-Service (SaaS) suite.
The Consultant will dedicate 80-95% of their time working directly with Clearwater customers performing billable services. The remainder of time should be focused on authoring blogs, creating and delivering team and/or customer educational presentations, earning/retaining relevant professional certifications, networking with other professionals and participating in relevant professional organizations and events.
SPECIFIC JOB RESPONSIBILITIES
Complete consulting services engagements as assigned, in accordance with Statements of Work, Clearwater work standards, any relevant customer policies, and utilizing Clearwater templates and defined work processes; including, but not limited to:
o Clearwater Risk Analysis WorkShop™
o Clearwater Risk Response WorkShop™
o Clearwater HIPAA Security Assessment WorkShop™
o Clearwater HIPAA Privacy and Breach Notification Assessment WorkShop™
o Clearwater Remote Risk Analysis for Medical Practices/SMBs™
o Clearwater Information Risk Management Capability Assessment™
o Clearwater Strategic 9/10-Point HIPAA Compliance Assessment™
o Interim Privacy/Security Officer engagements
o Clearwater Consulting Services related to development of HIPAA policies and procedures; HIPAA compliance and/or security controls gap remediation; Business Associate management
o Clearwater Cyber Risk Services™
•Study, learn, test, document, execute and seek to continuously improve scalable consulting services processes, end-to-end to effectively deliver customer engagements while achieving a high level of Customer satisfaction
•Develop, document, test, and continually improve training programs and materials to support and encourage Customer adoption and retention of Clearwater SaaS software
•Provide technical sales support services as assigned, especially in creation of information asset inventories, project analysis and estimation of effort
•Customizing and continuously improving customer initial engagement, kick-off, planning and on-site presentations
•Develop and continuously improve tools and templates (Basecamp project and to do Lists; report templates; surveys; worksheets; etc.) used in delivering customer engagements and training subcontracted resources.
•Actively participate in development of strategies and development and execution of tactics supporting business development activities
•Conduct on-line SaaS training and orientation sessions with customers
•Participate and present in Clearwater educational and promotional activities and events such as delivery of HIPAA and information risk management educational webinars, customer council meetings, and the like
•Assist with development of test cases and provide support with testing SaaS software
•Assist with other assignments befitting skill, knowledge and experience set,
•Actively participate with team in development of strategies and development and execution of tactics supporting the growth and scalability of the company.
•Utilization targets for this role are set at 80%.
Requirements
SPECIFIC JOB RESPONSIBILITIES
Complete consulting services engagements as assigned, in accordance with Statements of Work, Clearwater work standards, any relevant customer policies, and utilizing Clearwater templates and defined work processes; including, but not limited to:
o Clearwater Risk Analysis WorkShop™
o Clearwater Risk Response WorkShop™
o Clearwater HIPAA Security Assessment WorkShop™
o Clearwater HIPAA Privacy and Breach Notification Assessment WorkShop™
o Clearwater Remote Risk Analysis for Medical Practices/SMBs™
o Clearwater Information Risk Management Capability Assessment™
o Clearwater Strategic 9/10-Point HIPAA Compliance Assessment™
o Interim Privacy/Security Officer engagements
o Clearwater Consulting Services related to development of HIPAA policies and procedures; HIPAA compliance and/or security controls gap remediation; Business Associate management
o Clearwater Cyber Risk Services™
•Study, learn, test, document, execute and seek to continuously improve scalable consulting services processes, end-to-end to effectively deliver customer engagements while achieving a high level of Customer satisfaction
•Develop, document, test, and continually improve training programs and materials to support and encourage Customer adoption and retention of Clearwater SaaS software
•Provide technical sales support services as assigned, especially in creation of information asset inventories, project analysis and estimation of effort
•Customizing and continuously improving customer initial engagement, kick-off, planning and on-site presentations
•Develop and continuously improve tools and templates (Basecamp project and to do Lists; report templates; surveys; worksheets; etc.) used in delivering customer engagements and training subcontracted resources.
•Actively participate in development of strategies and development and execution of tactics supporting business development activities
•Conduct on-line SaaS training and orientation sessions with customers
•Participate and present in Clearwater educational and promotional activities and events such as delivery of HIPAA and information risk management educational webinars, customer council meetings, and the like
•Assist with development of test cases and provide support with testing SaaS software
•Assist with other assignments befitting skill, knowledge and experience set,
•Actively participate with team in development of strategies and development and execution of tactics supporting the growth and scalability of the company.
EXPERIENCE REQUIRED
The candidate must be knowledgeable and have relevant experience performing NIST-based Information Systems risk analyses, HIPAA Privacy, The Consultant should have excellent analytic and problem-solving skills in the information systems, security and/or privacy space. Excellent written, verbal and presentation communication skills in a customer setting is necessary.
2 years of experience.
This position requires the ability to study and learn new subject matter and context quickly including the HIPAA regulations, enforcement and OCR audit protocols, as well as the NIST Information Risk Management framework processes. Significant interaction with both internal and external stakeholders, including colleagues, customers, partners, subcontractors and potential investors is necessary.
Clearwater Consultants must have strong customer service orientation and the ability to work independently on a variety of projects simultaneously, exercise good judgement and possess initiative to manage priorities.
QUALIFICATIONS, SKILLS, & KNOWLEDGE
•Bachelor's Degree
•Ability to travel for the purposes of delivering customer engagements 40 - 60% of the time;
•Digest SOWs, prior customer proposals, project notes, deliverables, and final reports; assimilate prior experience, relevant subject matter, data, facts, and results; and develop relevant questions of colleagues so as to hasten understanding scenarios, methodologies, processes, and "lessons learned";
•Study, earn and retain relevant additional professional certifications. Network with other professionals, participate in relevant professional organizations and events;
•Author blogs, create and deliver team and/or Customer educational presentations, and;
•Develop trusting relationships with a variety of healthcare compliance and information system professionals.
WORK ENVIRONMENT
•Currently Clearwater is an entirely "virtual" company and all colleagues work remotely.
•Work remotely and provide own printer/scanner, computer audio capability, cell phone, Internet service.
•Company provides subscriptions to Salesforce.com, Basecamp, Microsoft On-Line Services, Encryption tools, Data backup, Zoom Meeting, and other tools selected as standard by the Company.
COMPENSATION & BENEFITS
•Base Salary
•Participation in Company's Medical/RX, Disability, Life/ADD Insurance, and 401K benefit programs
•Flexible Time Off (FTO) vacation policy
Clearwater is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law.
If you require a reasonable accommodation to complete an application, interview or otherwise participate in the recruiting process, please direct your inquiries to a recruiter @ 615-669-8896 or jobs@clearwatersecurity.com.
This employer participates in E-Verify and will provide the federal government with your Form I-9 information to confirm that you are authorized to work in the U.S.
If E-Verify cannot confirm that you are authorized to work, this employer is required to give you written instructions and an opportunity to contact Department of Homeland Security (DHS) or Social Security Administration (SSA) so you can begin to resolve the issue before the employer can take any action against you, including terminating your employment.
Employers can only use E-Verify once you have accepted a job offer and completed the form I-9.
For more information on E-Verify, or if you believe that your employer has violated its E-Verify responsibilities, please contact DHS. 888-897-7781

Job Summary

JOB TYPE

Full Time

SALARY

$97k-123k (estimate)

POST DATE

05/28/2024

EXPIRATION DATE

06/15/2024

Show more

CLEARWATER SECURITY & COMPLIANCE LLC
Remote | Full Time
$77k-95k (estimate)
3 Months Ago