Easter Seals Jobs

Job Information

Cleveland Clinic Epic Security Specialist (EPIC experience and certifications required) in Cleveland, Ohio

Join the Cleveland Clinic team, where you will work alongside passionate caregivers and provide patient-first healthcare. Cleveland Clinic is recognized as one of the top hospitals in the nation. At Cleveland Clinic, you will work alongside dedicated caregivers, receive endless support and appreciation, and build a rewarding career with one of the most respected healthcare organizations in the world.

The Cybersecurity Specialist performs all necessary duties to ensure the safety of digital assets and to protect systems from intentional or inadvertent access. In this role you will provide input to solutions to identified needs, meet specific operational and business objectives, and technological capabilities. The Specialist provides technical expertise and support to clients, IT management, and staff in risk assessments, implementation, and operational aspects of appropriate Cybersecurity procedures and products.

The ideal caregiver is someone who:

  • Understands networking/distributed computing environment concepts.

  • Understands domain structures, user authentication mechanisms and fundamental cryptography.

  • Has knowledge of intrusion detection and data correlation.

  • Has knowledge of network topology and the underlying OSI model.

  • Understands principles of client/server configuration.

  • Has excellent knowledge of security technology and strong analytical skills.

At Cleveland Clinic, we know what matters most. That is why we treat our caregivers as if they are our own family, and we are always creating ways to be there for you. Here, you will find that we offer: resources to learn and grow, a fulfilling career for everyone, and comprehensive benefits that invest in your health, your physical and mental well-being, and your future. When you join Cleveland Clinic, you will be part of a supportive caregiver family that will be united in shared values and purpose to fulfill our promise of being the best place to receive care and the best place to work in healthcare.

Job Responsibilities:

  • Monitors specific Cybersecurity solutions for efficient and appropriate operations.

  • Collaborates on IT projects to ensure that security issues are addressed throughout the project life cycle.

  • Researches and assesses new threats and security alerts and recommends remedial action.

  • Key participant with Cybersecurity projects, including planning, obtaining customer input and projecting resource requirements.

  • Ensures that Analysts receive and analyze alerts from various enterprise level sensors and determine possible causes of such alerts.

  • Reviews security system requirements with customers and translates requirements into specific functions or deliverables.

  • Analyzes and integrates security solutions into multiple platforms, including clinical and financial systems

  • Analyzes flow chart processes and recommends ways to reduce steps and increase efficiency through use of technology.

  • May coach or provide guidance to lower-level Cybersecurity Analysts and supports the continuous process of optimizing department resources.

  • Communicates security procedures and policies with caregivers.

  • Weighs business needs against security concerns and articulate issues to Cybersecurity peers.

  • Defends systems against unauthorized access, modification and/or destruction

  • Provides after-hours support.

  • Other duties as assigned.

Preferred Qualifications:

  • Epic Application Security Build experience,

  • Epic Security Certification

  • Experience with EMP, ECL, E2R, Template, SER, Jxport and Data Courier is highly preferred

  • Data Courier Badge and SER Badge

Education:

  • Bachelor's degree in Information Technology/Computer Science or related field preferred.

  • A High School diploma/GED required.

Certifications:

  • Certifications from SysAdmin, Audit, Network and Security Institute (SANS), International Information Systems Security Certification Consortium (ISC2) or Computing Technology Industry Association (CompTIA) or other position related certifications preferred.

  • For Information Technology Division caregivers, ITIL Foundations certification is required within 6 months of position start date.

Complexity of Work:

  • Understanding of networking/distributed computing environment concepts.

  • Requires familiarity with domain structures, user authentication mechanisms and fundamental cryptography.

  • Has In-depth knowledge of intrusion detection and data correlation.

  • Practical knowledge of network topology and the underlying OSI model.

  • Understands principles of client/server configuration.

  • Excellent knowledge of security technology and strong analytical skills.

  • Strong analytical, administrative, presentation, and project management skills are required.

  • Must have strong communication skills (both written and verbal) and the ability to work with minimal supervision. 


Work Experience:

  • High School Diploma/GED: A minimum or 7 years of Information, Clinical or Financial Systems experience required, including directing, planning and scheduling a major information system project, with at least 3 years of Cyber Security experience.

  • Bachelor's Degree: A minimum or 5 years of Information, Clinical or Financial Systems experience required, including directing, planning and scheduling a major information system project, with at least 3 years of Cyber Security experience.

Physical Requirements:

  • Requires the ability to sit and be stationary for prolonged periods of time, normal or corrected vision and manual dexterity sufficient to perform work on a personal computer.

  • Requires the ability to walk to various locations throughout the organization and to function in a stressful environment.

Personal Protective Equipment:

  • Follows standard precautions using personal protective equipment as required.

#LI-MV1

Keywords: Epic Application Security, Epic Security Certification, Epic Security Cert, EMP, ECL, E2R, Template, SER, Jxport, Data Courier

Pay Range

Minimum hourly: $44.53

Maximum hourly: $67.92

The pay range displayed on this job posting reflects the anticipated range for new hires. While the pay range is displayed as an hourly rate, Cleveland Clinic recruiters will clarify whether the compensation is hourly or salary. A successful candidate's actual compensation will be determined after taking factors into consideration such as the candidate's work history, experience, skill set, and education. This is not inclusive of the value of Cleveland Clinic's benefits package, which includes among other benefits, healthcare/dental/vision and retirement.

Cleveland Clinic Health System is pleased to be an equal employment employer: Women / Minorities / Veterans / Individuals with Disabilities

DirectEmployers