BUILD WHERE YOU'RE STRONGEST

All of our portfolio companies are hiring. We’d love to help facilitate a match.

Identity and Access Management Security Engineer II

Root Insurance

Root Insurance

United States · Remote
Posted on Oct 1, 2024

CURRENT ROOT EMPLOYEES - Please apply using the career page in Workday. This career site is for external applicants only.


The Opportunity

At Root, we’re on a mission to improve the lives of our customers by offering better insurance solutions. We challenge ourselves to think differently in order to reimagine insurance to make it smarter, more equitable, and a better experience for all.

We strive to “unbreak” the archaic insurance industry by using data and technology in innovative new ways. We believe we must be steadfast in our commitment to research, experimentation, and disciplined data-driven decision making, in order to build products our customers love.

Root’s Information Security team is dedicated to managing information security risk within the organization, while enabling teams to deliver cutting-edge work, and we’re looking for an Identity and Access Management (IAM) Security Engineer to join us. In this role, you’ll be part of the IAM team at Root, helping to create, operate and manage IAM systems and processes that support authentication, authorization, and monitoring throughout the organization.

Root is a “work where it works best” company. This means we will support you working in whatever location that works best for you across the US.

Salary Range: $101,208 -126,510 (Bonus and LTI Eligible)

How You Will Make an Impact

  • Manage the lifecycle of user accounts (creation, modification, and deletion) across all systems, ensuring timely and accurate user access.

  • Support and maintain authentication services such as Single Sign-On (SSO), Multi-Factor Authentication (MFA), and other access management tools.

  • Conduct regular access reviews to ensure compliance with security policies and regulations, and assist in audits and provide reports on user access as needed.

  • Diagnose and resolve IAM-related technical issues, ensuring minimal impact to business operations.

  • Continuously monitor IAM systems for any suspicious activity or security breaches

  • Ensure IAM processes align with internal security policies, industry best practices, and regulatory requirements.

  • Identify opportunities to enhance IAM processes through metrics and data, including automation, integration, and to improve the user experience.

  • Maintain up-to-date documentation on IAM processes, workflows, and configurations.

  • Work with other IAM engineers and leaders to help shape roadmaps and plans that improve Root’s IAM posture in meaningful ways.

What You Will Need to Succeed

  • 3+ years of experience in an IAM administration/engineering role, with a background in information security or risk.

  • Proficiency in administering and managing user access requests and systems.

  • In-depth experience with Okta or similar cloud based identity and SSO platforms and solutions.

  • Understanding of common IAM protocols, standards, and technologies such as SAML, OIDC, OAuth, and SCIM.

  • Experience with implementing and supporting identity and access management approaches such as attribute based access control (ABAC), role based access control (RBAC) and privileged access management (PAM).

  • Experience with IAM solution automation and workflows, identifying areas of operational overhead/risk and working with distributed teams on improvements.

  • Familiarity with IAM related aspects of compliance requirements/frameworks such as SOX, PCI, and NIST.

  • An understanding of Information Security/IAM risks, and using data to communicate them to stakeholders


Don’t meet every single requirement?

Studies have shown that women and people of color are less likely to apply to jobs unless they meet every single qualification. At Root, Inc., we are dedicated to building a diverse and inclusive workplace, so if you’re excited about this role but your past experience doesn’t align perfectly with every qualification in the job description, we encourage you to apply anyway!

Join us

At Root, we judge people based on the merit of their work, not who they are. If you are passionate about what this role entails and solving real problems, we encourage you to apply. We want to learn about you and what you can add to our team.

Who we are

We’re harnessing the power of technology to revolutionize insurance. Using machine learning and mobile telematic platforms, we’ve built one of the most innovative FinTech companies in the world. And we’re just getting started.

What draws people to Root

Our success is in large part due to our unwavering standards in hiring. We recognize that our products are only as good as the people building and promoting them. We want individuals who find solutions by going through the cycle of ideation to implementation with curiosity, rigor, and an analytical lens. Ask anyone who works here and you’ll hear similar reasons for why they joined:

Autonomy—for assertive self-starters, the opportunities to contribute are limitless.

Impact—by challenging the way it’s always been done, we solve problems that have a big impact on our business.

Collaboration—we encourage rich discussion and civil debate at every turn.

People—we are inspired by the collection of crazy-smart people around us.