Senior Consultant, Cybersecurity/RIsk

Nashville, TN, US

Clearwater

Top client-rated provider of healthcare security and compliance. Risk management, managed services, and more to propel your mission forward.

View all jobs at Clearwater

Apply now Apply later

Description

 

BOUT US 

Clearwater Security and Compliance LLC is the leading provider of cybersecurity, risk management, and HIPAA compliance software, consulting, and managed services for the healthcare industry. Our solutions enable organizations to avoid preventable breaches, protect patients and their data, meet regulatory requirements, and optimize cybersecurity investments. More than 400 healthcare organizations, including 70 of the nation’s largest health systems and a large universe of physician groups and digital health companies, trust Clearwater to meet their cybersecurity and compliance needs. 

The Consultant will be responsible for supporting the Consulting Services Team in delivering cyber security risk management services, solutions and tools to Clearwater clients. This position requires initiative to read, study, ask questions and learn Clearwater’s solution and service offerings, sales process, marketing materials, contract and SOW structure, methodologies, delivery standards, work tools and processes. The Consultant must rapidly embrace and become a subject matter expert and client ambassador for Clearwater’s IRM|Pro® Software-as-a-Service (SaaS) suite. 

The Consultant will dedicate 80-95% of their time working directly with Clearwater clients performing billable services. The remainder of time should be focused on authoring blogs, creating and delivering team and/or client educational presentations, earning/retaining relevant professional certifications, networking with other professionals and participating in relevant professional organizations and events. 


SPECIFIC JOB RESPONSIBILITIES 

  • Complete consulting services engagements as assigned, in accordance with Statements of Work, Clearwater work standards, any relevant client policies, and utilizing Clearwater templates and defined work processes; including, but not limited to: 
  • Clearwater Risk Analysis WorkShop™ 
  • Clearwater Risk Response WorkShop™ 
  • Clearwater HIPAA Security Assessment WorkShop™ 
  • Clearwater HIPAA Privacy and Breach Notification Assessment WorkShop™ 
  • Clearwater Remote Risk Analysis for Medical Practices/SMBs™ 
  • Clearwater Information Risk Management Capability Assessment™ 
  • Clearwater Strategic 9/10-Point HIPAA Compliance Assessment™ 
  • NIST CSF Maturity Assessments  
  • Clearwater Consulting Services related to development of HIPAA policies and procedures; HIPAA compliance and/or security controls gap remediation 
  • Other Clearwater Cyber Risk Services™ as needed 
  • Study, learn, test, document, execute and seek to continuously improve scalable consulting services processes to effectively deliver client engagements while achieving a high level of client satisfaction. 
  • Develop, document, test, and continually improve training programs and materials to support and encourage client adoption and retention of Clearwater SaaS software. 
  • Provide technical sales support services as assigned, especially in creation of information asset inventories, project analysis and estimation of effort. 
  • Customizing and continuously improving client initial engagement, kick-off, planning and on-site presentations. 
  • Develop and continuously improve tools and templates (Basecamp, Monday.com, etc.  project tools and to do lists; report templates; surveys; worksheets; etc.) used in delivering client engagements and training subcontracted resources. 
  • Actively participate in development and improvement of strategies as well as execution of tactics supporting client business activities. 
  • Conduct on-line SaaS training and orientation sessions with clients. 
  • Participate and present in Clearwater educational and promotional activities and events such as delivery of HIPAA and information risk management educational webinars, client council meetings, and the like. 
  • This position is a customer facing consulting role that requires exceptional collaborative skills and the ability to build strong partnerships with various cross-functional groups such as colleagues, clients, external stakeholders, partners, and subcontractors throughout our customer base and within the business. 
  • Assist with other assignments befitting skill, knowledge and experience set. 
  • Actively participate with team in development of strategies and development and execution of tactics supporting the growth and scalability of the company. 
  • Research and develop new product and service offerings and contribute to the enhancement and improvement of products and services offered by the team. 
  • Learn to deliver new Clearwater product and services offerings. 
  • Utilization targets for this role are set at 80%.  

Requirements

 

EXPERIENCE REQUIRED 

  • The candidate must be knowledgeable and have relevant experience performing NIST-based Information Systems risk analyses, HIPAA Privacy, Security and Breach Notification Rule compliance evaluations. 
  • The candidate must possess technical training and have experience managing multiple projects. 
  • The candidate must have excellent analytic and problem-solving skills in the information systems, security and/or privacy space.  
  • Excellent written, verbal and presentation communication skills in a client setting is necessary. 
  • This position requires staying current with any changes within the privacy and security frameworks including the HIPAA regulations, enforcement, and OCR audit protocols, as well as the NIST Information Risk Management framework processes.  
  • Must have strong client service orientation and the ability to work independently on a variety of projects simultaneously, exercise good judgement and possess initiative to manage priorities. 

QUALIFICATIONS, SKILLS, & KNOWLEDGE 

  • Bachelor’s Degree + Professional Certifications like CISSP, CISA, CISM, Sec+  
  • Ability to travel for the purposes of delivering client engagements 40 – 60% of the time. 
  • Knowledge of general cybersecurity concepts and methods including, but not limited to, vulnerability management, privacy, incident response, governance, risk and compliance, enterprise security strategies, and architecture. 
  • Strong understanding of how to balance security needs with mission/business needs. 
  • Digest SOWs, prior client proposals, project notes, deliverables, and final reports; assimilate prior experience, relevant subject matter, data, facts, and results; and develop relevant questions of colleagues to hasten understanding scenarios, methodologies, processes, and “lessons learned.” 
  • Executive level communication skills with the ability to communicate with technical and non-technical audiences and translate complex compliance requirements into easily understandable and actionable concepts. This is a high energy position dealing with clients and key stakeholders daily. 
  • Develop trusting relationships with clients, colleagues and a variety of healthcare compliance and information system professionals. 
  • Network with other professionals, participate in relevant professional organizations and events author blogs, and create and deliver team and/or client educational presentations. 
  • Study, earn and retain relevant additional professional certifications. 
  • Proficiency in Microsoft Word, Excel, PowerPoint, and Outlook. 

WORK ENVIRONMENT 

  • Currently Clearwater is an entirely “virtual” company, and all colleagues work remotely. 
  • Clearwater Colleagues provide own printer/scanner, external computer monitors and audio capability, cell phone, internet service. 
  • Company provides subscriptions to Salesforce.com, Basecamp, Microsoft O365 Services, Encryption tools, Data backup, Zoom Meeting, and other tools selected as standard by the Company. 

COMPENSATION & BENEFITS 

  • Base Salary 
  • Participation in Company’s Medical/RX, Disability, Life/ADD Insurance, and 401K benefit programs 
  • Flexible Time Off (FTO) vacation policy 

Clearwater is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law.? If you require a reasonable accommodation to complete an application, interview or otherwise participate in the recruiting process, please direct your inquiries to a recruiter @ 615-669-8896 or jobs@clearwatersecurity.com.? 

This employer participates in E-Verify and will provide the federal government with your Form I-9 information to confirm that you are authorized to work in the U.S.? If E-Verify cannot confirm that you are authorized to work, this employer is required to give you written instructions and an opportunity to contact Department of Homeland Security (DHS) or Social Security Administration (SSA) so you can begin to resolve the issue before the employer can take any action against you, including terminating your employment.?Employers can only use E-Verify once you have accepted a job offer and completed the form I-9.?For more information on E-Verify, or if you believe that your employer has violated its E-Verify responsibilities, please contact DHS. 888-897-7781. 

Apply now Apply later
Job stats:  0  0  0

Tags: CISA CISM CISSP Compliance Encryption Governance HIPAA Incident response NIST Privacy Risk analysis Risk management RMF SaaS Security assessment Travel Vulnerability management

Perks/benefits: Flex hours Flex vacation Health care Insurance Startup environment Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.