Principal IAM Engineer

About Providence

Providence, one of the US’s largest not-for-profit healthcare systems, is committed to high quality, compassionate healthcare for all. Driven by the belief that health is a human right and the vision, ‘Health for a better world’, Providence and its 121,000 caregivers strive to provide everyone access to affordable quality care and services.

Providence has a network of 51 hospitals, 1,000+ care clinics, senior services, supportive housing, and other health and educational services in the US.

Providence India is bringing to fruition the transformational shift of the healthcare ecosystem to Health 2.0. The India center will have focused efforts around healthcare technology and innovation, and play a vital role in driving digital transformation of health systems for improved patient outcomes and experiences, caregiver efficiency, and running the business of Providence at scale.


Why Us?

  • Best In-class Benefits
  • Inclusive Leadership
  • Reimagining Healthcare
  • Competitive Pay
  • Supportive Reporting Relation

Providence Global Center leading organization dedicated to delivering innovative solutions in the [Healthcare]. We are seeking a highly skilled and experienced IAM Engineers to join our dynamic team. This role is essential in maintaining and enhancing our security posture through effective management of identity and access controls. 

Key Responsibilities 

  • Deep and intimate knowledge of the Identity and Access domain including the areas of architecture design, engineering, and operations of complex authentication systems. 
    Examples include Directory services (Cloud and Legacy), Multi-factor, Privileged ID/Access governance, Certificate and PKI lifecycle, Biometrics and Modern Authentication and development/scripting.   

  • Applicable technologies include but are not limited to – Entra ID/Azure AD, Single Sign-on (SSO), Multi-factor Authentication (MFA), Conditional Access Policies,  NPS, PIM, DUO MFA, Imprivata Enterprise Access Management (formerly OneSign/Confirm ID, Venafi PKI, Powershell, PowerAutomate, Logic Apps, Graph API.  

  • Deep and intimate knowledge of the Identity and Access domain including the areas of architecture design, engineering, and operations of complex authentication systems. 
    Examples include Directory services (Cloud and Legacy), Multi-factor, Privileged ID/Access governance, Certificate and PKI lifecycle, Biometrics and Modern Authentication and development/scripting 

 

Azure Entra Active Directory 

 

Manage and maintain Azure infrastructure, ensuring smooth operation and efficiency. This includes deploying resources, monitoring performance, managing security, and optimizing costs. Automation, disaster recovery, and hybrid cloud integration 

 

Resource Management: Expertly deploy and configure Azure resources, such as virtual machines, storage accounts, databases, and networking components. 

Monitoring and Optimization: Continuously monitor the health and performance of Azure services and resources. Proactively address issues and optimize resource utilization. 

Security: Implement and maintain robust security measures, including identity and access management, network security controls, and data encryption. 

Automation: Utilize scripting and tools like PowerShell, Azure CLI, or ARM templates to automate deployment and update tasks. 

Hybrid Cloud: Integrate and manage hybrid cloud environments, seamlessly connecting on-premises infrastructure with Azure services. 

Azure Services: Possess a deep understanding of Azure services across compute, storage, networking, security, and management tools. 

Scripting and Automation: Demonstrate proficiency in scripting languages like PowerShell and Azure CLI, and experience with automation tools and Infrastructure as Code (IaC). 

 

Windows Core On – Prem Active Directory  

Key Responsibilities & Skillset Requirements 

Installation, Configuration, and Maintenance: 

  • Install and configure Active Directory domain controllers efficiently and securely. 

  • Manage Active Directory users, groups, and organizational units (OUs). 

  • Implement and manage Group Policy Objects (GPOs) to control environment settings. 

  • Maintain and update Active Directory security patches regularly. 

  • Troubleshoot and resolve issues related to Active Directory functionality. 

Security and Access Management: 

  • Implement and manage Active Directory security policies to protect sensitive data. 

  • Ensure compliance with security standards and best practices. 

  • Manage user access and permissions, implementing role-based access control (RBAC). 

Scripting and Automation: 

  • Develop PowerShell scripts to automate administrative tasks effectively. 

  • Create scripts for user provisioning, password resets, and other common tasks to enhance efficiency. 

Integration and Migration: 

  • Integrate Active Directory with other applications and systems seamlessly. 

  • Migrate Active Directory environments to new versions or platforms. 

  • Integrate Active Directory with cloud services like Azure Active Directory. 

Monitoring and Support: 

  • Monitor Active Directory for performance and security issues regularly. 

  • Provide technical support to users and administrators effectively. 

  • Respond promptly to system alerts and take appropriate actions. 

Design and Planning: 

  • Design Active Directory topologies and infrastructure that meet organizational needs. 

  • Plan for Active Directory upgrades and migrations strategically. 

  • Develop strategies for disaster recovery and business continuity. 

Cloud Integration: 

  • Understand and manage Azure Active Directory efficiently. 

  • Integrate on-premises Active Directory with Azure Active Directory. 

  • Manage user synchronization between on-premises AD and Azure AD. 

Providence’s vision to create ‘Health for a Better World’ aids us to provide a fair and equitable workplace for all in our employment, whether temporary, part-time or full time, and to promote individuality and diversity of thought and background, and acknowledge its role in the organization’s success. This makes us committed towards equal employment opportunities, regardless of race, religion or belief, color, ancestry, disability, marital status, gender, sexual orientation, age, nationality, ethnic origin, pregnancy, or related needs, mental or sensory disability, HIV Status, or any other category protected by applicable law. In furtherance to our mission in building a more inclusive and equitable environment, we shall, from time to time, undertake programs to assist, uplift and empower underrepresented groups including but not limited to Women, PWD (Persons with Disabilities), LGTBQ+ (Lesbian, Gay, Transgender, Bisexual or Queer), Veterans and others. We strive to address all forms of discrimination or harassment and provide a safe and confidential process to report any misconduct.

Contact our Integrity hotline also, read our Code of Conduct.