Sr Identity & Access Engineer

Job Locations US-Remote

Overview

We areCONNECTING HEALTH AND WEALTH.Come be part of remarkable. 

 

How you can make a difference  

 

We are seeking an experienced and highly Senior IAM Engineer to join our dynamic Security & IT team. The ideal candidate will possess extensive experience with IGA & PAM solutions including SailPoint Security Cloud (formerly IdentityNow) and BeyondTrust, Microsoft Entra and Silverfort. They will be responsible for leading the design, implementation, and management of our identity, access, and privileged management (IAM/PAM) systems. This role requires a deep understanding of IAM principles, excellent problem-solving skills, and the ability to mentor, guide team members, exhibit indirect leadership and influence others at all levels within the organization.

 

What you’ll be doing 

 

Leadership and Strategy:

  • Assist with the design and implementation of robust IAM solutions using SailPoint IdentityNow and Microsoft Entra.
  • Develop and maintain IAM strategies and roadmaps to ensure alignment with organizational goals and industry best practices.
  • Act as a subject matter expert for IAM technologies and processes within the organization.
  • Clearly articulate strategic initiatives and gain buy in and establish a baseline understanding with key decision makers at a leadership level.

System Management and Implementation:

  • Configuration and administration of IdentityNow, BeyondTrust, and Microsoft Entra platforms.
  • Partner closely with the IAM Governance team to implement IAM policies, standards, and procedures using IAM & PAM tools and processes.
    Ensure seamless integration of IAM systems with various applications and services.
  • Drive timely execution of IAM & PAM initiatives in alignment with strategic and tactical plans.

Security and Compliance:

  • Monitor IAM systems for security vulnerabilities, compromises, and compliance with relevant regulations.
  • Conduct regular security audits and assessments, and implement corrective actions as needed.
  • Collaborate with compliance teams and enterprise risk management to ensure IAM processes meet regulatory requirements.

Program Management Support:

  • Run IAM projects from initiation to completion, ensuring timely delivery and alignment with project goals.
  • Coordinate with cross-functional teams, including IT, HR, and business units, to gather requirements and ensure successful project outcomes.
  • Manage project timelines and resources effectively.

Troubleshooting and Support:

  • Provide advanced troubleshooting and support for IAM-related issues.
  • Develop and maintain documentation for IAM processes, configurations, and troubleshooting procedures.
  • Stay current with industry trends and emerging technologies to continually enhance the IAM landscape.

What you will need to be successful

  • Bachelor's degree in computer science, Information Technology, or a related field.
  • Minimum of 8-10 years of experience in IAM.
  • Extensive experience with SailPoint Identity Security Cloud (formerly IdentityNow)
  • Proficiency with Microsoft Entra (formerly Azure AD).
  • Zero Trust expertise with technologies such as Silverfort
  • Strong understanding of Privileged Access Management (PAM) and BeyondTrust
  • Proficiency in scripting and automation (e.g., API, PowerShell) for IAM tasks.
  • Excellent analytical, problem-solving, and decision-making skills.
  • Strong communication and interpersonal skills, with the ability to work effectively and influence stakeholders at all levels.
  • Relevant certifications such as CISSP, CISM, or IAM-related certifications are highly desirable.

#LI-Remote

This is a remote position.

Salary Range

$104500.00 To $160,000.00 / year

Benefits & Perks

The compensation range describes the typical minimum or maximum base pay range for this position. The actual compensation offer is determined based on job-related knowledge, education, skills, experience, and work location. This position will be eligible for performance-based incentives as part of the total compensation package, in addition to a full range of benefits including:

  • Medical, dental, and vision
  • HSA contribution and match
  • Dependent care FSA match
  • Uncapped paid time off
  • Adventure accounts
  • Paid parental leave
  • 401(k) match
  • Personal and healthcare financial literacy programs
  • Ongoing education & tuition assistance
  • Gym and fitness reimbursement
  • Wellness program incentives

Come be your authentic self

Why work for HealthEquity 

HealthEquity has a vision that by2030 we will make HSAs as wide-spread and popular as retirement accounts. We are passionate about providing a solution that allows American families to connect health and wealth. Join us and discover a work experience where the person is valued more than the position. Click here to learn more. 

 

Come be your authentic self

HealthEquity, Inc. is an equal opportunity employer that is committed to inclusion and diversity. We take affirmative action to ensure equal opportunity for all applicants without regard to race, age, color, religion, sex, sexual orientation, gender identity, national origin, status as a qualified individual with a disability, veteran status, or other legally protected characteristics. HealthEquity is a drug-free workplace. For more information about our EEO policy, or about HealthEquity’s applicant disability accommodation, drug-free-workplace, background check, and E-Verify policies, please visit our Careers page.

 

HealthEquity is committed to your privacy as an applicant for employment.  For information on our privacy policies and practices, please visit HealthEquity Privacy.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed