Lead - GPO Administration

About Providence

Providence, one of the US’s largest not-for-profit healthcare systems, is committed to high quality, compassionate healthcare for all. Driven by the belief that health is a human right and the vision, ‘Health for a better world’, Providence and its 121,000 caregivers strive to provide everyone access to affordable quality care and services.

Providence has a network of 51 hospitals, 1,000+ care clinics, senior services, supportive housing, and other health and educational services in the US.

Providence India is bringing to fruition the transformational shift of the healthcare ecosystem to Health 2.0. The India center will have focused efforts around healthcare technology and innovation, and play a vital role in driving digital transformation of health systems for improved patient outcomes and experiences, caregiver efficiency, and running the business of Providence at scale.


Why Us?

  • Best In-class Benefits
  • Inclusive Leadership
  • Reimagining Healthcare
  • Competitive Pay
  • Supportive Reporting Relation

How is this team contributing to vision of Providence?

We, at Enterprise Services, the healthcare consulting and services arm of Providence India, help build technology solutions that modernize and simplify each step of the healthcare delivery process. And we do that by putting the patient and the provider at the center of everything we do. Using the most promising and practical ideas, combined with the experience and expertise from people from the healthcare industry, we are creating experiences that work for care facilities, their patients and move us ahead on our mission of “Health for a better world “.

What will you be responsible for?

  • Knowledge of Windows and Active Directory components, including Active Directory users, groups, permissions, Organizational Units (OUs) and Group Policy Objects (GPO).
  • Expert Knowledge of Microsoft Intune Policy design and management.
  • Standardized and improves domains health by removing obsolete accounts and organizing and reviewing Active Directory GPO (Group Policy Objects) structure, Units, Sites, and Group policies.
  • Applies the team’s standards and best practices to his or her own work to design high-performance, manageable services.
  • Analyzes the current service delivery system and uses his or her judgment to identify improvements that enable the team to create a system that supports service delivery and meets KPIs.
  • Monitor, measure, and decrease enterprise device boot times for an improved user experience.
  • Performs troubleshooting and engineer solutions for service issues to restore service with minimal disruption to the caregiver and business.
  • Owns the problem, solving it once and for all. Extrapolates from past experiences and delivers innovations.
  • Participates as needed in incident response management during non-working hours.
  • Uses expertise to identify process or technology solutions that identify and resolve platform, system, deployment, and environmental issues prior to solution release, and that ensure an on-time release with predictable high quality.
  • Collects metrics (such as service availability data, performance measures, system health, and long-term trends) to support service intelligence analysis.

What would your day look like?

  • Works closely with other engineers for seamless changes to the environment.
  • Redesigning the GPO structure for AD and Azure/Entra.
  • Improving performance of the User and device Group Policies.
  • Configuring the GPO on premise and Azure.
  • Understand the requirements from business and perform the consolidation.
  • Perform the consolidation and clean-up of the existing GPO’s.
  • Write scripts (PowerShell, VB, Batch)
  • Designing and building new Intune policies.
  • Moving the current device-based policies to a user-based policy model.

Providence’s vision to create ‘Health for a Better World’ aids us to provide a fair and equitable workplace for all in our employment, whether temporary, part-time or full time, and to promote individuality and diversity of thought and background, and acknowledge its role in the organization’s success. This makes us committed towards equal employment opportunities, regardless of race, religion or belief, color, ancestry, disability, marital status, gender, sexual orientation, age, nationality, ethnic origin, pregnancy, or related needs, mental or sensory disability, HIV Status, or any other category protected by applicable law. In furtherance to our mission in building a more inclusive and equitable environment, we shall, from time to time, undertake programs to assist, uplift and empower underrepresented groups including but not limited to Women, PWD (Persons with Disabilities), LGTBQ+ (Lesbian, Gay, Transgender, Bisexual or Queer), Veterans and others. We strive to address all forms of discrimination or harassment and provide a safe and confidential process to report any misconduct.

Contact our Integrity hotline also, read our Code of Conduct.