Overview
Skills
Job Details
Job Summary:
The IAM Cloud Engineer plays a crucial role in safeguarding HealthEquity s data and resources in the cloud. They play a crucial role in the HealthEquity cybersecurity landscape, focusing on the management of digital identities and access controls. This team member will help mitigate risks associated with data breaches and ensure compliance with regulations, making their expertise essential in today s digital landscape. As HealthEquity increasingly utilizes and relies on cloud technologies, this resource will support the continued modernization and migration of the identity and access processes across the cloud environments. This is a critical role within the organization as this individual will be critical supporting the health, hygiene, design, and scaling of cloud controls across the environment.
Reporting Structure:
This individual will be part of the IAM Architecture team that is part of a larger IAM and Cybersecurity organization within HealthEquity. This position reports to the IAM Engineering and Architecture leader within the IAM Organization.
Essential Duties and Primary Responsibilities:
Design, implement, and manage IAM solutions, including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC) frameworks.
Ensure secure access to internal and external systems by managing authentication and authorization processes.
Define and configure Conditional Access policies in Microsoft EntraID to enforce Zero Trust.
Assess authentication and authorization baseline information and support the remediation of non-standard findings via a risk-based approach.
Support Cloud Infrastructure Entitlement Management (CIEM) functions.
Collaborate with internal teams to define access requirements, user roles, and permissions for new and existing systems.
Monitor and audit user activities and access to ensure compliance with security policies and industry regulations.
Implement and manage identity federation and integration between on-premises and cloud environments.
Perform user lifecycle management tasks, including provisioning, deprovisioning, and periodic access reviews.
Maintain access control policies, ensuring only authorized individuals have appropriate access to systems, applications, and data.
Troubleshoot and resolve IAM-related issues, providing technical support to internal teams.
Stay up to date with IAM best practices, regulatory requirements, and security trends to enhance security measures.
Automate IAM processes and workflows to improve efficiency and reduce manual administrative tasks.
Qualifications:
Education and Experience:
Educational Background: A bachelor s degree in computer science, information technology, or a related field.
8-10 years IAM Engineering and Cloud Engineering experience.
Specialized Knowledge, Skills, and Abilities:
Technical Skills: Proficiency in IAM tools and technologies, such as Microsoft Azure AD, is essential. Familiarity with programming languages and scripting, alongside a solid understanding of security frameworks, is also critical.
Understanding of Security Protocols: Knowledge of security protocols like SAML, OAuth, and LDAP to ensure secure user authentication.
Analytical Skills: Strong analytical to assess security risks effectively and devise appropriate solutions.
Communication Skills: Effective communication is crucial, as this resource will frequently collaborate with cross-functional teams to implement IAM solutions and educate users on security best practices.
Knowledge of regulatory frameworks such as GDPR, HIPAA, SOX, and other compliance standards.
Familiarity with Security Information and Event Management (SIEM) systems.
Experience with scripting languages (PowerShell, Python, Bash) for IAM automation tasks.
Certifications, Licenses, Registrations:
Certifications: Relevant certifications, such as Certified Identity and Access Manager (CIAM) or Certified Information Systems Security Professional (CISSP), IAM certifications, such as Certified Identity and Access Manager (CIAM), Microsoft Certified: Identity and Access Administrator Associate, are beneficial