Cyber Security Identity & Access Specialist

Fort Myers, FL, United States

Millennium Physician Group

Millennium Physician Group is one of the largest physician groups with more than 550 healthcare providers in Florida.

View all jobs at Millennium Physician Group

Apply now Apply later

Cyber Security Identity & Access Specialist

Millennium Physician Group

Fort Myers, FL


The Cyber Security Identity & Access Specialist is responsible for maintaining the security and integrity of access to the organization's data. leveraging an in-depth understanding of Identity and Access Management, Privileged Access Management, Vulnerability Management, Database Security, and Data Loss Prevention. Safeguards information system assets and data by identifying and solving potential and actual security risks. Develops effective strategies and control measures to mitigate all security risks. Reduces security threats by examining policies,processes, and procedures. This position works directly with the Healthcare Cyber Security Manager & other Cyber Security team members, in protecting the confidentiality, integrity, and availability of information systems and data of the organization, partners, and patients.

Essential Duties and Responsibilities include the following. Other duties may be assigned.

  • Manage and perform account administration activities within the Identity and Access Management team, including account and access provisioning, terminations, and department transfers.
  • Work closely with other cybersecurity team members to deploy, operate, and maintain security controls to safeguard Millennium from disruption and protect patient data
  • Maintain security controls for access to Millennium's network resources. This includes removal of access for urgent (involuntary) terminations, suspensions, and leave of absenses.
  • Maintain and assess operational requirements and service issues for improvement opportunities.
  • Support security training and awareness program by guiding Millennium staff through education, policies & processes
  • Develop strategic road maps for the identity management systems and program
  • Develop enterprise-wide standards for identity and access management
  • Working knowledge and understanding of HIPAA, NIST, HITRUST, and HITECH requirements
  • Will be responsible for performing and supporting security incident triage on specific incidents to determine scope, urgency, and potential operational impact
  • Maintain access logs
  • Perform ticket management
  • Team player required: must interact with peers, management, and executives in a constantly evolving environment to ensure a positive patient and customer experience and atmosphere in the workplace

Qualifications:

  • Associate degree in information systems or a related healthcare field
  • 1-2 years of experience in cybersecurity roles, or 2-3 years in information technology
  • 1+ years knowledge and experience in state and federal information security laws, including but not limited to HITRUST, HITECH, HIPAA, including NIST, PCI, and all other applicable regulations
  • Demonstrated organization, facilitation, written and oral communication, and presentation skills
  • Recommended Security certification such as Certified in Healthcare Privacy and Security (CHPS) and/or other healthcare industry related security credentials

Additional Requirements:

  • Demonstrated skills in collaboration, teamwork, and problem-solving to achieve goals
  • Demonstrated technical proficiency in LDAP, SSO, SAML and MFA technologies
  • Advanced experience with Active Directory and service provisioning
  • Demonstrated skills in verbal communication and listening
  • Demonstrated skills in providing excellent service to customers
  • Excellent writing skills
  • A high level of integrity and trust
  • Knowledge of HITRUST, HIPAA, Hitrust, NIST, state and federal guidelines within healthcare cyber security
  • Familiarity with health care relevant legislation and standards for the protection of health information and patient security

Please review the full job description for more details about this exciting opportunity.

This position earns competitive compensation plus a full benefits package including 401(k) with match and 3 weeks of PTO! We also offer opportunities for growth, as well as a great team atmosphere that empowers you to seek better ways to deliver service and take ownership of outcomes in providing quality service and support.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Active Directory HIPAA HITRUST IAM LDAP NIST Privacy SAML SSO Vulnerability management

Perks/benefits: 401(k) matching Competitive pay Health care

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.