Identity and Access Administrator Analyst

Remote, United States  | IT (Information Technology)

Description

Position at GoHealth Urgent Care

JOB SUMMARY   

At GoHealth Urgent Care, we place the needs of our patients first - by providing an effortless and unparalleled patient experience, a welcoming culture of care, and seamless integration with market-leading health systems and our communities.    
   
The Identity Access Management Analyst will play a crucial role in ensuring that our digital assets and resources are secure by implementing and maintaining robust identity and access management (IAM) controls.  This position will help safeguard our systems and data through effective identity and access management practices.  The IAM Analyst will work closely with various teams to establish and manager user access, and help enforce compliance, cybersecurity, and regulatory requirements in alignment with our company's core values of collaboration, innovation, diversity and inclusion, accountability, and courage and integrity.    
   
JOB REQUIREMENTS   
   
Education    
  • Bachelor’s degree in computer science, Information Technology, or a related field (or equivalent work experience).
  
Work Experience    
  • 1-3 years IAM, IT technical, or help desk support required. 
 
Required Licenses/Certifications  N/A   
   
Additional Knowledge, Skills and Abilities Required  
  • Proven experience in identity and access management, including the administration of IAM solutions.
  • Strong understanding of authentication protocols, access control, and security principles.
  • Knowledge of IAM technologies and standards, such as LDAP, SAML, OAuth, and RBAC.
  • Familiarity with IAM tools and platforms, such as Azure AD, Okta, or Ping Identity.
  • Experience with user provisioning, deprovisioning, and access recertification.
  • Strong analytical and problem-solving skills.
  • Excellent communication and interpersonal skills to collaborate with diverse teams.
  
Additional Knowledge, Skills, and Abilities Preferred    
  • Familiarity with healthcare IT systems, compliance requirements (e.g., HIPAA), and the unique security challenges in the healthcare industry.
  • Experience with Microsoft 365 and SharePoint.
  • Security certifications (e.g., CISSP, CISM, CompTIA Security+)
  • Commitment to upholding the company's core values, including collaboration, innovation, diversity and inclusion, accountability, courage, and integrity.
   
ESSENTIAL FUNCTIONS   
  • Collaborate with cross-functional teams to understand business requirements and create IAM policies, procedures, and access controls.
  • Continually review and analyze user provisioning workflows to identify and make recommendations for process improvement.
  • Identify and analyze trends in user’s reporting access issues to identify and remediate the root cause problems.
  • Perform escalated customer service support, troubleshooting, and resolution of user provisioning issues not resolved from initial support handling teams
  • Administer and manage user identities, access privileges, and permissions across various systems, applications, and platforms.
  • Monitor and manage identity lifecycle processes, including onboarding, offboarding, and role changes.
  • Implement and maintain Single Sign-On (SSO), Multi-Factor Authentication (MFA), and other authentication mechanisms to enhance security.
  • Conduct periodic access reviews and audits to ensure compliance with security policies and regulations.
  • Assist in the investigate and response to security incidents related to unauthorized access, data breaches, and identity theft.
  • Assist in the development and maintenance of IAM documentation, including policies, standards, and procedures.
  • Keep up-to-date with industry best practices, emerging threats, and evolving IAM technologies.
  • Collaborate with IT and cybersecurity teams to integrate IAM solutions into the overall security infrastructure.
  • Provide end-user support and training on access management and security best practices.
  • Build and maintain relationships with third party vendors and organizations that GoHealth users will need to have access to perform their job duties.