Logo
The University of Chicago Medicine

Identity and Access Management Director

The University of Chicago Medicine, Chicago, Illinois, United States, 60290


Job Description:

Join a world-class academic healthcare system, UChicago Medicine, as the Identity and Access Management Director responsible for directing the strategies of the UChicago Medicine Identity and Access Management team.

The Identity & Access Management (IAM) Director has the responsibility of managing the IAM program for the entire Health System, inclusive of UChicago Medicine and Ingalls Memorial. The Director is responsible for building, leading, and executing the Health Systems IAM strategies and initiatives. The IAM Director will develop and drive the execution of standard automated and self-service driven processes to enhance the productivity of the Health System workforce while also enhancing its security posture. In this position, you will work collaboratively with other peers and stakeholders and influence technical and business projects to adopt the build IAM strategies. Additionally, you will identify and execute on strategies core to internal business processes as well as partnering with external business partners, clients, and patients to securely ease their digital access into the UChicago Medicine Health System. In this position, you will report directly to the Deputy Chief Information Security Officer and will oversee all aspects of a large-scale healthcare IAM program, aligned with the University’s IAM program.

Who you are:

Bachelor’s degree in Computer Science, Engineering, or equivalent education, training or work experience; Master’s degree preferred.

A minimum of thirteen (13) years related cyber security, identity and access management or Information Technology experience with a minimum of five (5) years of management experience with direct responsibility for Information Security or Identity and Access Management.

Extensive experience with IAM operations, development, engineering, architecture, auditing, and delivery including operational management methodologies leveraging ITSM principles and DevOps.

Demonstrated knowledge of threats, risk analysis and the development of security systems, and protocols as well as technologies including password vaulting solutions, electronic record management, and identity access management tools.

Understanding software development principles for the establishment of new technology capabilities and functionality, the engineering principles for running and managing technology platforms necessary to deliver IAM capabilities, and delivery principles for ensuring the timely release of new functionality.

Experience in defining, implementing, and executing IAM shared services across a health system.

Expert knowledge of national regulatory compliances and frameworks such as HIPAA/HITECH, ISO, and NIST 800 Series.

Strong preference will be given to candidates with experience in Healthcare IT.

Ability to build and maintain collaborative working relationships with information technology and business personnel to design and execute appropriate controls.

Excellent organizational, financial, communication, and analytical skills.

What you’ll do as an Identity and Access Management Director:

Lead a team of professionals to architect and implement the organization’s Identity and Access Management strategy, inclusive of staying current on the latest identity management trends, understanding business requirements and opportunities for automation and productivity gains, evaluating technologies to meet these strategies, and continuing to mature the IAM Program.

Direct team to develop and implement self-service and automation capabilities as part of the IAM program and apply these same principles across the Health System as part of the larger Shared Service strategy.

Manage and execute operational activities such as processing of System Access Request Forms, supporting new employee orientation, and processing all policy and regulatory required activities for a Health System, including developing and managing key metrics (KPIs), incorporating recommendations and executing on improvements, and liaising and managing key vendors to support the overall IAM program.

Provide leadership to support other UChicago Medicine IT projects and operations that require IAM services.

Assist with IAM related audits that involved processing and handling of internal and external audit requests.

Lead and participate in UChicago Medicine Governance processes, such as the Infrastructure/Information Security portfolio, Privacy and Security Steering Committee, Hospital Operations, and other key committees.

Provide IT thought leadership to the entire UChicago System relating to cloud migrations, IT business practice integrations, and building efficient organizational service layers.

Must comply with UCMC’s COVID-19 Vaccination requirement as a condition of employment.

UChicago Medicine is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, ethnicity, ancestry, sex, sexual orientation, gender identity, marital status, civil union status, parental status, religion, national origin, age, disability, veteran status and other legally protected characteristics.

#J-18808-Ljbffr