Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Amalgamated Bank

    GRC Security Analyst

    New York, NY, United States

    The governance, risk and compliance (GRC) security analyst is a highly respected, influential and in-demand role within the business. The position is responsible supporting the security direction of the business and elevating the company’s security posture. The GRC security analyst is expected to support the security strategy of the business within

    Job Source: Amalgamated Bank
  • Amalgamated Bank of NY

    GRC Security Analyst

    New York, NY, United States

    The governance, risk and compliance (GRC) security analyst is a highly respected, influential and in-demand role within the business. The position is responsible supporting the security direction of the business and elevating the company’s security posture. The GRC security analyst is expected to support the security strategy of the business within

    Job Source: Amalgamated Bank of NY
  • Lambda

    Security GRC Analyst

    New York, NY, United States

    Lambda's GPU cloud is used by deep learning engineers at Stanford, Berkeley, and Carnegie Mellon. Lambda's on-prem systems power research and engineering at Intel, Microsoft, Kaiser Permanente, major universities, and the Department of Defense. If you'd like to build the world's best deep learning cloud, join us. *Note: This position requires pre

    Job Source: Lambda
  • Lambda

    Senior Security GRC Analyst

    New York, NY, United States

    Lambda's GPU cloud is used by deep learning engineers at Stanford, Berkeley, and Carnegie Mellon. Lambda's on-prem systems power research and engineering at Intel, Microsoft, Kaiser Permanente, major universities, and the Department of Defense. If you'd like to build the world's best deep learning cloud, join us. *Note: This position requires pre

    Job Source: Lambda
  • Justworks

    Security Risk Analyst (GRC)

    New York, NY, United States

    Security Risk Analyst (GRC) at Justworks (View all jobs) New York, New York Who We Are At Justworks, you’ll enjoy a welcoming and casual environment, great benefits, wellness program offerings, company retreats, and the ability to interact with and learn from leaders in the startup community. We work hard and care about our most prized asset - o

    Job Source: Justworks
  • Justworks

    Senior Security Risk Analyst (GRC)

    New York, NY, United States

    Senior Security Risk Analyst (GRC) at Justworks (View all jobs) New York, New York Who We Are At Justworks, you’ll enjoy a welcoming and casual environment, great benefits, wellness program offerings, company retreats, and the ability to interact with and learn from leaders in the startup community. We work hard and care about our most prized as

    Job Source: Justworks
  • Fides Info Sys, Inc.

    Sr. Security GRC Analyst - Remote

    , United States

    • Ending Soon

    FiDES is looking for a senior security GRC engineer with extensive GRC experience. This position will be responsible for maturing the Risk Management, and Incident response areas.  This will be accomplished by conducting risk assessment of third parties, systems & equipment being placed on the network and cloud systems.  Incident Response duties i

    Job Source: Fides Info Sys, Inc.
  • Oura

    GRC Analyst

    New York, NY, United States

    Our mission at Oura is to empower every person to own their inner potential. Our award-winning products help our global community gain a deeper knowledge of their readiness, activity, and sleep quality by using their Oura Ring and its connected app. We've helped 2.5 million people understand and improve their health by providing daily insights and

    Job Source: Oura

IAM & GRC Security Analyst

, , United States

Overview

We are CONNECTING HEALTH AND WEALTH. Come be part of remarkable.

As a Governance and Identity Access Management (IAM) Analyst, you will play a crucial role in ensuring the security, integrity, and efficiency of our organization's digital infrastructure. You will be responsible for developing, implementing, and maintaining policies, procedures, and technologies related to identity and access management. Your primary objective will be to safeguard sensitive information, mitigate risks, and uphold compliance standards across the organization.

What you’ll be doing (Job Duties & Responsibilities)

Act as an IAM SME by identifying internal and external identity and access management risks and opportunities for improvement

Manage user access certifications (UACs) for in-scope applications and systems to ensure compliance with SOX (Sarbanes-Oxley) regulations

Collaborate closely with compliance and audit teams to ensure that access management practices align with SOX requirements.

Define roles and entitlements within HealthEquity applications and platforms

Create and maintain metrics associated with UACs and application/platform integrations

Participate in security projects for the Identity Access Management Team

Develops, solicit, and maintain all necessary and appropriate documentation for assigned projects

Act as the liaison among partners to review, document, and communicate system activities to ensure access assignments or requests are completed consistent with service level and IAM standards

Drive processes to understand access requirements and develops role models and standards for IAM processes

Partner with Application Administrators to address business and technical issues involved in deploying, governing, and extending identity services

Capture user identity administration exceptions and determines and documents course of action for resolution

Analyze root cause to recommend resolutions for provisioning and de-provisioning activities in accordance with standards, policies, and procedures

Identify, implement, and improve current processes to support the Identity Access Governance program including controls, data quality, security risk reduction, and regulatory compliance

Identify and define mitigation plans for risks and issues related to project timeline, resources, or quality.

Coordinate and conduct impact assessment across all relevant Operations teams

Partner with IT development group and core business unit to develop and implement new systems and improvements of existing systems

Facilitate collaboration and leads multi-functional teams to drive projects to completion

Participate in User Acceptance Testing (UAT) phases for defect fixes, improvements, and other pivotal initiatives

Provide IAM process guidance and requirements, creates IAM solutions, collaborates with business partners and engineers, and creates roles for application onboarding

What you will need to be successful (Skills, Knowledge, & Experience)

Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or related field. Master's degree or relevant certifications (e.g., CISSP, CISA, CISM) preferred.

Proven experience identity and access management, governance, and risk management.

In-depth understanding of IAM principles, technologies, and standards such as LDAP, SAML, OAuth, and OpenID Connect.

Familiarity with IAM solutions such as SailPoint IdentityNow

Automation expertise with PowerShell scripting

Audit expertise with tools such as ADAudit Plus

Active Directory expertise and tools such as ADManager Plus

Experience crafting process documentation

#LI-Remote

This is a remote position.

Salary Range $28.85 To $43.27 / hour

Benefits & Perks

The compensation range describes the typical minimum or maximum base pay range for this position. The actual compensation offer is determined based on job-related knowledge, education, skills, experience, and work location. This position will be eligible for performance-based incentives as part of the total compensation package, in addition to a full range of benefits including:

Medical, dental, and vision

HSA contribution and match

Dependent care FSA match

Full-time team members receive a minimum of 18 days of annual PTO and 13 paid holidays per year

Adventure accounts

Paid parental leave

401(k) match

Personal and healthcare financial literacy programs

Ongoing education & tuition assistance

Gym and fitness reimbursement

Wellness program incentives

Come be your authentic self

Why work for HealthEquity

HealthEquity has a vision that by 2030 we will make HSAs as wide-spread and popular as retirement accounts. We are passionate about providing a solution that allows American families to connect health and wealth. Join us and discover a work experience where the person is valued more than the position. Click here to learn more.

Come be your authentic self

HealthEquity, Inc. is an equal opportunity employer that is committed to inclusion and diversity. We take affirmative action to ensure equal opportunity for all applicants without regard to race, age, color, religion, sex, sexual orientation, gender identity, national origin, status as a qualified individual with a disability, veteran status, or other legally protected characteristics. HealthEquity is a drug-free workplace. For more information about our EEO policy, or about HealthEquity’s applicant disability accommodation, drug-free-workplace, background check, and E-Verify policies, please visit our Careers page.

HealthEquity is committed to your privacy as an applicant for employment. For information on our privacy policies and practices, please visit HealthEquity Privacy.

Apply

Create Email Alert

Create Email Alert

Email Alert for IAM & GRC Security Analyst jobs in , , United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.