DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

HEALTHEQUITY, INC. Security Analyst IAM in DRAPER, Utah

Security Analyst IAM Job Locations

US-Remote

Overview

We areCONNECTING HEALTH AND WEALTH.Come be part of remarkable. How you can make a difference As a Governance and Identity Access Management (IAM) Analyst, you will play a crucial role in ensuring the security, integrity, and efficiency of our organization's digital infrastructure. You will be responsible for developing, implementing, and maintaining policies, procedures, and technologies related to identity and access management. Your primary objective will be to safeguard sensitive information, mitigate risks, and uphold compliance standards across the organization. What you'll be doing (Job Duties and Responsibilities) Act as an IAM SME by identifying internal and external identity and access management risks and opportunities for improvement * Manage user access certifications (UACs) for in-scope applications and systems to ensure compliance with SOX (Sarbanes-Oxley) regulations * Collaborate closely with compliance and audit teams to ensure that access management practices align with SOX requirements. * Define roles and entitlements within HealthEquity applications and platforms * Create and maintain metrics associated with UACs and application/platform integrations * Participate in security projects for the Identity Access Management Team * Develops, solicit, and maintain all necessary and appropriate documentation for assigned projects * Act as the liaison among partners to review, document, and communicate system activities to ensure access assignments or requests are completed consistent with service level and IAM standards * Drive processes to understand access requirements and develops role models and standards for IAM processes * Partner with Application Administrators to address business and technical issues involved in deploying, governing, and extending identity services * Capture user identity administration exceptions and determines and documents course of action for resolution * Analyze root cause to recommend resolutions for provisioning and de-provisioning activities in accordance with standards, policies, and procedures * Identify, implement, and improve current processes to support the Identity Access Governance program including controls, data quality, security risk reduction, and regulatory compliance * Identify and define mitigation plans for risks and issues related to project timeline, resources, or quality. * Coordinate and conduct impact assessment across all relevant Operations teams * Partner with IT development group and core business unit to develop and implement new systems and improvements of existing systems * Facilitate collaboration and leads multi-functional teams to drive projects to completion * Participate in User Acceptance Testing (UAT) phases for defect fixes, improvements, and other pivotal initiatives * Provide IAM process guidance and requirements, creates IAM solutions, collaborates with business partners and engineers, and creates roles for application onboarding What you will need to be successful (Skills, Knowledge, and Experience) * Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or related field. Master's degree or relevant certifications (e.g., CISSP, CISA, CISM) preferred. * Proven experience identity and access management, governance, and risk management. * In-depth understanding of IAM principles, technologies, and standards such as LDAP, SAML, OAuth, and OpenID Connect. * Familiarity with IAM solutions such as SailPoint IdentityNow * Automation expertise with PowerShell scripting * Audit expertise with tools such as ADAudit Plus * Active Directory expertise and tools such as ADManager Plus * Experience crafting process documentation #LI-Remote This is a remote p osition.

Salary Range

$28.85 To... For full info follow application link.

DirectEmployers