Recent Searches

You haven't searched anything yet.

5 Security Analyst II Jobs in South Bend, IN

SET JOB ALERT
Details...
AM General
South Bend, IN | Full Time
$51k-76k (estimate)
1 Week Ago
Harmony Healthcare IT
South Bend, IN | Full Time
$96k-116k (estimate)
3 Months Ago
Aunalytics
South Bend, IN | Full Time
$90k-108k (estimate)
1 Week Ago
AM Default Brand
South Bend, IN | Full Time
$51k-77k (estimate)
2 Weeks Ago
Harmony Healthcare IT
South Bend, IN | Full Time
$69k-84k (estimate)
8 Months Ago
Security Analyst II
$96k-116k (estimate)
Full Time 3 Months Ago
Save

Harmony Healthcare IT is Hiring a Security Analyst II Near South Bend, IN

Company Description:
Harmony Healthcare IT (HHIT) provides technology solutions for healthcare organizations by safeguarding protected clinical information, increasing productivity, and maximizing cash flow. HHIT specializes solely in healthcare technology – driving accessibility, security, efficiency, and quality for our customers who rely on accurate clinical data to provide care for their patients. HHIT is best known for excellence in data extraction, migration and retention of healthcare records ensuring system reliability and data integrity 24/7. HHIT is growing and seeks to add key members to the team to help continue our mission of helping the healthcare system work better for everyone.
HHIT has established core values for the workplace. This helps to maintain a culture of excellence and provides guidance in our daily work.
HHIT’s core values are:
  • Do the right thing
  • Be easy to work with
  • Exceed expectations
  • Serve Humbly
  • Never stop improving
Position Summary:
The Security Analyst II is responsible for assessing information risk and facilitates remediation of identified vulnerabilities for IT security and IT risk across the company. This position requires regular, predictable, and timely attendance to meet department workload demands. This position is an in-person, in-office role for those local to South Bend. Would consider fully remote for the right candidate.
Primary Responsibilities:
  • Assesses IT security and risk across the company
  • Facilitates remediation of identified vulnerabilities with the company’s network, systems applications, and third-party services/vendors
  • Helps maintain HIPAA compliance and HITRUST certification through internal auditing of policies and procedures, implementation of new controls, and coordination of security testing
  • Acts as an incident responder and investigator regarding cybersecurity, privacy, and other security/compliance related incidents
  • Works closely with Security Operations Center and external EDR for incident monitoring on a day-to-day basis, at times during non-standard hours
  • Assists with and manages security tools such as: Email Gateways, DNS Filtering, Firewalls, Vulnerability Scanning Tools, Administrative Portions of Various Cloud Services.
  • Facilitates access control to both internal and external systems, while complying with company’s policies and procedures
  • Supports security operations for end-user environment
  • Other duties as assigned
Required Skills/Abilities:
  • Excellent communication skills both written and spoken
  • Knowledge of technical infrastructure, networks, databases, and systems in relation to IT security and IT risk
  • Strong interpersonal, time management, organizational, problem solving and analysis skills
  • Drive to complete project work on time
  • Ability to effectively prioritize and handle multiple tasks and projects
  • Participate in on call rotation
Education & Experience:
  • Bachelor’s degree in Information Systems, Cybersecurity, Computer Science, Information Security, or related field; or equivalent experience
  • 1-3 years of IT security or information security experience with a proven ability to engage with Senior Management
  • 2 years of experience conducting IT compliance assessments, HITRUST preferred
  • 2 years of experience in administering IT security controls in an organization
  • Experience with the following: Vulnerability Scanning Tools, Anti-Virus Management, NGFW Firewall Management, Email Gateway Security, and Office365
  • Cloud Security experience is a plus.
  • Continued education in Security subject area
  • Preferred Certifications: Security , CYSA or equivalent
Other:
  • Willing and ready to exemplify HHIT’s core values on a daily basis
  • Responsible for protecting data entrusted to HHIT by customers or other parties by strictly adhering to HHIT’s data security and privacy policies and procedures, as well as HIPAA, PIPEDA and all other applicable law.
  • Speaking and writing English is a requirement for this position
Physical Requirements:
  • Prolonged periods sitting at a desk and working on a computer
  • Must be able to lift up to 15 pounds at times
I have read and understand the job responsibilities, requirements, and essential functions set forth in this job description.

Job Summary

JOB TYPE

Full Time

SALARY

$96k-116k (estimate)

POST DATE

02/26/2024

EXPIRATION DATE

05/23/2024

Show more

Harmony Healthcare IT
Full Time
$72k-101k (estimate)
1 Day Ago
Harmony Healthcare IT
Full Time
$234k-316k (estimate)
4 Days Ago
Harmony Healthcare IT
Full Time
$59k-78k (estimate)
4 Weeks Ago

The job skills required for Security Analyst II include Information Security, Cybersecurity, Analysis, IT Security, Computer Science, Data Security, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Analyst II. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Analyst II. Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
SAIC
Full Time
$60k-90k (estimate)
1 Week Ago
For the skill of  Cybersecurity
Pondurance
Full Time
$95k-114k (estimate)
2 Months Ago
For the skill of  Analysis
FLANDERS ELECTRIC MOTOR SERVICE INC
Full Time
$64k-78k (estimate)
0 Months Ago
Show more

The following is the career advancement route for Security Analyst II positions, which can be used as a reference in future career path planning. As a Security Analyst II, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Analyst II. You can explore the career advancement for a Security Analyst II below and select your interested title to get hiring information.

Aunalytics
Full Time
$90k-108k (estimate)
1 Week Ago
AM Default Brand
Full Time
$51k-77k (estimate)
2 Weeks Ago