J1697 : Associate - Procurement
Skills: ? Create Purchase Orders (PO), PO amendments / deletions based on requests ? Attempt to resolve outstanding receipt-related issues / open order expediting ? Handling queries regarding Invoice / PO Mismatch ? Addressing the Helpdesk queries regarding PR to PO / PO amendments in a timely manner ? Ensure that services are provided within assigned budgets and timelines; take necessary action to address any issues ? Verify requisition is accurate and contains updated requirements and information per agreement. ? Validate approvers and add new approvers if required. ? Conduct Purchase Requisition quality check: For complex PR / complex categories check PR information against given templates to determine completeness and compliance of PR Provide leadership for client specific Procurement Operations activities Required Qualifications: ? Good interpersonal skills (need to be able to build relationships over the phone without meeting suppliers / customers on a regular basis) ? Ability to negotiate with suppliers ? Procurement and analytical background ? User knowledge of database applications (it is not a must) ? ERP experience is a must (Preferrable Lawson)
|
J1694 : Cyber Security Specialist TRO Threat Intelligence
Experience, education, skills, licensure, or training required: Threat intelligence • Key member of the first line of defense threat intelligence team • Collect, process, and analyze threat information • Manage the relationship with any external providers of threat intelligence • Communicate threat intelligence to relevant stakeholders to support evidence-based decision making • Support the firm’s mission to build client trust and confidence regarding information security generally and threat intelligence specifically • Stay abreast of industry best practices in relation to threat intelligence • Knowledge of threat intelligence sources and analysis methodologies preferred • Knowledge of information security standards (e.g., Cyber Essentials, ISF Standard of Good Practice for Information Security, ISO 27001, NIST Cybersecurity Framework, CIS Top 20 Controls) • Maintain awareness of the cyber threat landscape and leverage automation to build better detection capabilities • Analyze and validate the feasibility of exploits and their impact to Prime based on the difficulty of development/exploitation • Recommend patching priorities and timelines based on proof of concepts (POCs), exploits, and the Nike threat landscape • Identify, develop, and maintain access to non-standard intel sources WHAT YOU BRING • Bachelor s degree in Information Technology, Information Security/Assurance, Engineering, or related field of study • Have 6-9years of Cyber Threat Intelligence experience Experience in and understanding cyber threat modeling (eg, STRIDE) to identify potential threats • Experience in intelligence frameworks and collaboration platforms (MITRE ATTCK, CAPEC, MISP, Malpedia, STIX) • Expertise in honeypots/honeynets, canaries, and other active deception tools to identify network attacks • Intimate knowledge about information security threat intelligence and thrive on the details of threat analysis, what’s possible and what’s not, how to determine what’s relevant • Excellent written and verbal communication skills required, communicate details in a clear, business relevant manner. • Experienced in threat validation, incident response • Working level knowledge of the following: Python, C, C , Assembly language (ASM) • Comfortable creating YARA rules for hunting purposes • Has connections within the cyber threat intelligence community, Customer-oriented focus. • Take pride in being diligent and self-driven, ethics and ability to manage sensitive material are unquestionable
|
J1680 : Associate/Senior Associate - Credentialing
Responsible to credential/re-credential providers & medical groups with all payers including Medicare & Medicaid. Update credentialing application with status of the requests sent, coordinate with medical group & retrieve provider related documents/data. Request & complete ERA enrollments for medical groups with payers
|
J1646 : TRO - Vulnerability Assessment ~ Sr. Specialist
The Sr. Cybersecurity Specialist for the TRO Vulnerability Assessment team is an expert (Level 3) position, requiring at least 7 years relevant experience. In this role, the candidate will significantly influence Prime Healthcare’s overall security posture by regularly scanning systems and networks for vulnerabilities, reviewing and prioritizing remediation guidance and reporting the results to all IT stakeholders.
|
J1641 : TRO - Threat Hunter - Specialist
• Proactively hunt for advanced threats within the network and systems using various tools and techniques • Use both Attack Based Hunting and Data Based Hunting to identify and analyze potential threats • Stay up to date with the emerging threats and the tactics, techniques, and procedures (TTPs) used by threat actors • Use various data transformation techniques to facilitate effective hunting • Dissect and simulate attacks that would help in conceptualizing and executing the hunts • Contribute to the hunting knowledge management i.e., document details about the hunting expeditions, common behaviors, explained anomalies, friendly intelligence, etc. • Collaborate within/outside the team regarding the identified anomalies and develop and implement tactics for the detection and prevention of incidents • Create and maintain custom threat-hunting queries, scripts, and dashboards • Assist in converting successful hunting techniques into automated detection to the extent feasible • Evaluate the hunting evidence sources and identify improvement areas when needed • Perform host-based and network-based analysis to support investigations and incident response • Document, report, and present critical information about the investigation/procedures performed • Actively participate in the establishment of policies and procedures, training of personnel, and maintenance of analysis and hunting toolset • Provide recommendations for improving security posture based on threat-hunting insights • Contribute to and/or participate in Cyber Maturity Assessment activities like purple team exercises, table-top exercises, etc. • Share knowledge and ideas with other team members
|