Identity and Access Management Analyst
Phoenix, AZ 
Share
Posted 15 days ago
Job Description
Overview

Looking to be part of something more meaningful? At HonorHealth, you'll be part of a team, creating a multi-dimensional care experience for our patients. You'll have opportunities to make a difference. From our Ambassador Movement to our robust training and development programs, you can select where and how you want to make an impact.

HonorHealth offers a diverse benefits portfolio for our full-time and part-time team members designed to help you and your family live your best lives. Visit honorhealth.com/benefits to learn more.

Join us. Let's go beyond expectations and transform healthcare together.

HonorHealth is one of Arizona's largest nonprofit healthcare systems, serving a population of five million people in the greater Phoenix metropolitan area. The comprehensive network encompasses six acute-care hospitals, an extensive medical group with primary, specialty and urgent care services, a cancer care network, outpatient surgery centers, clinical research, medical education, a foundation, an accountable care organization, community services and more. With nearly 14,000 team members, 3,700 affiliated providers and hundreds of volunteers dedicated to providing high quality care, HonorHealth strives to go beyond the expectations of a traditional healthcare system to improve the health and well-being of communities across Arizona. Learn more at HonorHealth.com.



Responsibilities

Job Summary
The IAM Analyst II is responsible for the day-to-day administration of user accounts and access privileges in the organization's identity management system, working closely with all stakeholders to ensure that the right people have the right access to the right resources at the right time.

The IAM Analyst II will analyze, design, support, and maintain security controls for appropriate and minimum necessary access and review access control reports to identify potential risks. The Security Analyst also ensures compliance with information security policies and procedures including assistance with technical reviews and identification of security risks.

In addition, the IAM Analyst will provide guidance, mentoring, training, and participates in a support on-call rotation facilitating off-hour work functions in support of incidents, upgrades, patches, and project task fulfillment.
  • Ability to troubleshoot moderate complexity end-user issues, workflow problems, and enhancement requests. Contributes to business process and technical workflow analysis.

    Manages and maintains user accounts and permissions in the identity and access management system, enforces company policies and procedures related to identity and access management, monitors and reports on user activity in the identity and access management system.

    Perform daily identity and access administration functions, including managing customer access requests; provisioning/deprovisioning and maintenance of user profiles and accounts; maintaining appropriate documentation; and monitors and audits access log files with minimal supervision.

    Ability to analyze, interpret and present audit findings into clear, concise reports. Ensure compliance with current and new security standards, and perform routine maintenance and logging with minimal supervision.

    Contributes to keeping security standards up to date with the latest releases. Completes new security updates, documents build, tests and applies security changes to production with minimal supervision.
  • Demonstrates excellent interpersonal, organizational and communication skills. Communicates effectively (written and oral) across all levels of the organization and has the ability to determine the appropriate forum for each method.

    Develops effective working relationships across HonorHealth and with vendor applications support personnel.

    Demonstrates the ability to prioritize and manage individual workload with minimal assistance. Collaborates effectively with team members to adjust priorities based on business needs.

    Coordinates and facilitates security related activities and meetings with various internal partners to discuss and design system level access needs wth minimal assistance or direction.

    Proactively identifiies new opportunities to improve and enhance security functions and processes. Assists with leading process improvement initiatives forward with minimal assistance. Consultatively advises personnel regarding the functions of security access, and associated processes and technologies.
  • Completes IT Governance & IT project job assignments to ensure achievement of established project milestones. Completes other duties as assigned.
  • Performs other duties as assigned.

Qualifications

Education
Bachelor's Degree or 4 years' work related experience in Computer Science or Information Systems Required

Experience
3 years identity and access management, information security or related experience. Required


It is the policy of HonorHealth to provide equal opportunity in employment. Selection and employment of applicants will be made on the basis of their qualifications without regard to race, color, religion, creed, national origin, age, disability, sexual orientation, marital status, veteran status or any other legally protected status.

Please review the Equal Employment Opportunity Poster. HonorHealth wants all interested and qualified candidates to apply for employment opportunities. If you are an applicant with a disability who is unable to use our online tools to search and apply for jobs, please contact us at EmploymentOffice.HR@HonorHealth.com. Please indicate the specifics of the assistance needed. This option is reserved only for individuals with disabilities that are unable to use the online tools and is not intended for other purposes.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full or Part Time
Required Education
Bachelor's Degree
Required Experience
4+ years
Email this Job to Yourself or a Friend
Indicates required fields