Contact us

Back to careers

Head of Security

Data | Tel Aviv-Yafo, IL

About the position

Healthy.io is one of the first companies to successfully turn a smartphone into a clinical-grade medical device enabling faster treatment and improved care for patients worldwide. Our products are powered by computer vision and machine learning and create new clinical pathways through smartphone-powered urinalysis and digitized wound management.

Being in the field of digital healthcare, we have no choice but to maintain very high security standards. From cyber-security aspects, information security and compliance, and above all keeping private data private - we demand high standards of security from ourselves and from our partners. 

We are seeking a Head of Security to take charge of our cybersecurity and compliance initiatives. Reporting directly to the VP of Data, you will steward our security processes, developing and implementing measures to ensure robust protection and compliance, and swiftly addressing any security threats.

Ideal candidates should be highly organized, motivated, and possess a strong technical foundation in cybersecurity, with a particular emphasis on Governance, Risk Management, and Compliance (GRC). If you are ready to drive our security efforts and excel in a dynamic environment, we invite you to apply.


Requirements
  • At least 5 years of experience in the field of security compliance and trust
  • Formal certification such as CISSP, CISA, CISM or similar
  • Strong Knowledge of security and control standards and frameworks such as HIPAA, HITRUST, NIST CSF and 800-53, ISO 27001, SOC-2, PCI-DSS or similar frameworks - their use and assessment.
  • English proficiency - both written and spoken.
  • Project management skills - an advantage.
  • A solid understanding of the HIPAA law - an advantage.
Role & Responsibilities
  • Own the company’s compliance framework, operate it and constantly improve it
  • Support local, regional, and global Governance, Risk and Compliance initiatives
  • Lead HIPAA, ISO 27001, HITRUST and other compliance assessments and reporting
  • Lead the security and business continuity risk analysis process
  • Define controls and manage them
  • Cross collaborate with the Engineering, IT, Legal and RA/QA departments

or send your CV to [email protected]