Job Opening

Information Security Analyst

Job Summary

The Currance Information Security Analyst role evaluates, plans, implements, upgrades and monitors information security controls to protect and maintain the effective confidentiality, integrity, and availability of all Currance information systems, networks, data, and other information assets.

The Information Security Analyst is responsible for evaluating and properly documenting all security events, following up on suspicious activities, and triaging information security events and incidents as a member of the Cybersecurity Incident Response Team. This role also engages in information security implementations and security-level support of all platforms at Currance.

The ideal candidate will have a bachelor’s degree in Computer Science with a minimum of 5 years of Information Security experience and must be proficient in a wide variety of technologies including various operating systems (Windows, MAC, Linux), networking, security appliances like firewalls and intrusion detection and prevention systems, and experience with anti-malware/antivirus, SIEM, and Vulnerability Management System platforms. In addition, ideal candidates have experience with the HIPAA Security Rule (safeguarding PHI), NIST Cybersecurity Framework (CSF), NIST Risk Management Framework (RMF), the HITRUST Common Security Framework (CSF), and SOC 2 certification processes.

Information Security Analysts are expected to be constantly learning and evaluating new technologies, new security tools, and new and/or emerging threats, i.e., keeping up on security intelligence and helping to recommend and develop effective countermeasures or controls to mitigate risk.

Information Security Analysts are expected to be constantly learning and evaluating new technologies, new security tools, and new and/or emerging threats, i.e., keeping up on security intelligence and helping to recommend and develop effective countermeasures or controls to mitigate risk.

Desired Qualifications

  • B.S. in Computer Science, Computer Information Systems, or similar technical degree preferred.
  • Security Certifications desired like CISSP and CEH – must obtain CEH within 120 days of being hired if not already certified.
  • Information Security roles with healthcare experience preferred.
  • Experience with control design, implementation, and monitoring regarding HIPAA Security Rule, NIST CSF, and HITRUST CSF.

Apply for this position

Complete and attach resume and cover letter below.

Name

Upload resume and cover letter

Drop files here or
Accepted file types: doc, pdf, txt, Max. file size: 10 MB, Max. files: 2.
    Drop files here or
    Accepted file types: doc, pdf, txt, Max. file size: 10 MB, Max. files: 2.
      This field is for validation purposes and should be left unchanged.

      Ready to revenue
      cycle differently?

      That starts with Currance.