Workday Security Analyst

1 week ago


Harrisburg, Pennsylvania, United States HHM Hotels (Harrisburg Corporate Office) Full time


Overview

Workday Security Analyst

Opportunity

The primary job function of the Workday Security Analyst is responsible for establishing and maintaining end user access to security related systems with the overall goal of enforcing the company's policy and protecting the integrity and confidentiality of the company's information. Deep knowledge of Workday security configuration preferred to recommend, streamline, and simplify security roles and groups. This role will partner with various Workday leads and cross functional teams to gather requirements, recommend, test, and deliver security related configurations needed for new functionality and change requests. Troubleshoot and analyze Workday security issues with HR and Operational teams which may require functional skills in Workday business process and reporting to identify and resolve issues or access. Document all security processes as needed including any security changes and enhancements. Create, configure, test and maintain all types of Workday security groups Update security groups: business process and domain security policies as needed Execute WD Security role assignment, audits, analyze results and address any issue

Your Focuses

  • Implements security to include user profiles, roles, permissions, object security and query security for all areas of Workday
  • Familiarity with Workday security and general security management responsibilities and have a strong understanding of Financial processes and data
  • Troubleshoot and analyze Workday security issues with HR business which may require functional skills in Workday business process and reporting to identify and resolve issues.
  • Document all security processes as needed including any security changes and enhancements.
  • Create, configure, test and maintain all types of Workday security groups.
  • Update security groups: business process and domain security policies as needed.
  • Execute WD Security role assignment, audits, analyze results and address any issues.

Your Background and Skills

  • You can apply critical thinking, analytical skills, and creativity to effectively identify, analyze, and solve problems , utilizing a variety of problem-solving techniques and strategies
  • You can effectively collaborate with individuals and teams from different departments or areas of expertise by leveraging communication skills, active listening, and empathy to build strong working relationships, fostering a culture of mutual respect and trust, and achieving shared goals and objectives
  • You are familiar with Workday security or general security management responsibilities and have a strong understanding of financial processes and data

HHM Benefits and Perks

  • Competitive wages for full time and part time opportunities
  • Medical, Dental and Vision Health Insurance
  • Paid Time Off
  • 401k Company Match
  • Free Basic Life Insurance
  • Travel Discounts
  • Commuter Transit and Commuter Parking Benefits
  • Employee Assistance and Wellness Program
  • Educational/Professional Development
  • Referral Bonus Program

Work Environment and Context

  • Requires sitting for extended periods, use of hands and fingers to operate computers and keyboards.

What We Believe

People Are Our Capability – Hearts That Serve – Only Excellence – Stay Nimble - Own It



About Us

HHM Hotels is proud to be an equal-opportunity employer. We do not discriminate on the basis of race, color, gender, gender identity, sexual orientation, marital status, pregnancy, national origin, ancestry, age, religion, disability, veteran status, genetic information, citizenship status, or any other group protected by law.

To see other opportunities at this location, click here.

Source: Hospitality Online



  • Harrisburg, Pennsylvania, United States LingaTech Full time

    Job DescriptionJob DescriptionOn-Going contract roleRemote / Hybrid role - candidates needed on-site for equipment pickup, badging, meetings and trainings as requested in Harrisburg, PA** Local candidates only **Requires: 5 years of Cyber-Security experienceOur client seeks a local Cyber Security Analyst whose strength is in firewalls with a minimum of 5...


  • Harrisburg, Pennsylvania, United States Rishabh Software Full time

    Title: Cyber Security AnalystDuration: 1 Year (Current budget expires on 6/30/2024 and will extend thru FY25)Location: 1400 Cameron Street, Harrisburg, PA 17103Interview: 1st round MS Teams Video and 2nd round IN Person interviewREMOTE but need to be onsite on the first day to meet and pick the equipment and visit occasionally whenever requested. This...


  • Harrisburg, Pennsylvania, United States PSECU Full time

    PSECU, a high-tech progressive financial institution with more than $8 billion in assets, is seeking an Information Security GRC Analyst I or II. The Information Security GRC Analyst I is responsible for assisting in analyzing and assessing the information security controls to protect the confidentiality, integrity, and availability of PSECU's information....


  • Harrisburg, Pennsylvania, United States Proofpoint Full time

    It's fun to work in a company where people truly BELIEVE in what they're doingWe're committed to bringing passion and customer focus to the business.Corporate OverviewProofpoint is a leading cybersecurity company protecting organizations' greatest assets and biggest risks: vulnerabilities in people. With an integrated suite of cloud-based solutions,...

  • Help Desk Analyst

    1 week ago


    Harrisburg, Pennsylvania, United States ATC Full time

    The training cycle for these positions run 3-4 weeks, so start dates would most often fall 2 to 3 weeks from the date of acceptance. Two possibly three successful candidates could be in each training class due to the team's training limitation.This team teleworks on every Friday.This position is 100% onsite and at The Riverfront Office Center (ROC) (the main...


  • Harrisburg, Pennsylvania, United States Highmark Health Full time

    Company :enGenJob Description :JOB SUMMARYThis job is responsible for configuring, rolling out, and supporting the assigned EPIC Grand Central/Prelude application(s). Responsibilities include business/systems analysis, requirements definition and documentation, system design, and problem resolution. The analyst communicates with system end-users to...

  • PMO Project Manager

    1 week ago


    Harrisburg, Pennsylvania, United States Info Matrix Corp Full time

    Info-Matrix Corporation is currently seeking a skilled PMO Project Manager to join our team (37.5 hour work week) POSITION SUMMARY : This role supports an Enterprise Project Management Office (PMO) that is responsible for implementing policies, standards, and guidelines regarding planning, management, acquisition, and security of IT assets. This...

  • Sales Support Analyst

    3 weeks ago


    Harrisburg, Pennsylvania, United States Highmark Health Full time

    Company :Highmark Inc.Job Description :JOB SUMMARYThis job is responsible for the overall administration and oversight of sales support activities for the sales office. The individual could perform one or more of the following types of tasks in support of the sales process: new and renewal processing, product implementation, re-enrollment activities, vendor...


  • Harrisburg, Pennsylvania, United States Highmark Health Full time

    Company : Highmark Health Job Description : JOB SUMMARY ***This position will be a hybrid role and would require you to be onsite 2-3 days a week at our Pittsburgh location. This job executes operational, regulatory, and information technology compliance audits and advisory engagements to determine whether Highmark Health and its subsidiaries controls and...


  • Harrisburg, Pennsylvania, United States Highmark Health Full time

    Company : Highmark Health Job Description : JOB SUMMARY This job executes operational, regulatory and compliance audits and advisory engagements to determine whether Highmark Health and its subsidiaries controls and governance processes, as designed and operated by management, are adequate and functioning. Plans and conducts complex audit procedures,...


  • Harrisburg, Pennsylvania, United States Comcast Full time

    Make your mark at Comcast a Fortune 30 global media and technology company. From the connectivity and platforms we provide, to the content and experiences we create, we reach hundreds of millions of customers, viewers, and guests worldwide. Become part of our award-winning technology team that turns big ideas into cutting-edge products, platforms, and...


  • Harrisburg, Pennsylvania, United States Highmark Health Full time

    Company :enGenJob Description :JOB SUMMARYThis job manages activities of various IT personnel in support of the Dental Solutions Application Portfolio. Makes decisions on personnel actions (promotions, hiring, terminations, etc.) Develops talent, Addresses resource management, cultivates capabilities of staff, planning and coordination of work, and managing...

  • Software Engineer

    1 week ago


    Harrisburg, Pennsylvania, United States Global Data Consultants Full time

    Overview GDC IT Solutions is currently seeking a Software Engineerin the Harrisburg, PAarea. Position Overview: This position provides application and database administration, system design, installation, and upgrade support at a moderate level. It will support various commercial software products. This role is skilled and works on projects with medium...


  • Harrisburg, United States HHM Hotels (Harrisburg Corporate Office) Full time

    Overview Workday Security Analyst Opportunity The primary job function of the Workday Security Analyst is responsible for establishing and maintaining end user access to security related systems with the overall goal of enforcing the company's policy and protecting the integrity and confidentiality of the company's information. Deep knowledge of Workday...


  • Harrisburg, United States HHM Hotels (Harrisburg Corporate Office) Full time

    Overview Workday Security Analyst Opportunity The primary job function of the Workday Security Analyst is responsible for establishing and maintaining end user access to security related systems with the overall goal of enforcing the company's policy and protecting the integrity and confidentiality of the company's information. Deep knowledge of Workday...


  • Harrisburg, United States HHM Hotels (Harrisburg Corporate) Full time

    Overview: Workday Security Analyst Opportunity The primary job function of the Workday Security Analyst is responsible for establishing and maintaining end user access to security related systems with the overall goal of enforcing the company's policy and protecting the integrity and confidentiality of the company's information. Deep knowledge of Workday...


  • Harrisburg, United States Movement8 Full time

    Cyber Security Analyst / Network Security AnalystThis is an ongoing contract working on a hybrid basis in Harrisburg, PA. You will generally work remotely but must be a commutable distance for regular meetings and training. This is working for a PA State Department so you must be US Citizen or Green Card holder in order to be eligible. You will be working as...


  • Harrisburg, United States Movement8 Full time

    Cyber Security Analyst / Network Security AnalystThis is an ongoing contract working on a hybrid basis in Harrisburg, PA. You will generally work remotely but must be a commutable distance for regular meetings and training. This is working for a PA State Department so you must be US Citizen or Green Card holder in order to be eligible. You will be working as...


  • Harrisburg, United States Movement8 Full time

    Cyber Security Analyst / Network Security AnalystThis is an ongoing contract working on a hybrid basis in Harrisburg, PA. You will generally work remotely but must be a commutable distance for regular meetings and training. This is working for a PA State Department so you must be US Citizen or Green Card holder in order to be eligible. You will be working as...


  • Harrisburg, United States Movement8 Full time

    Cyber Security Analyst / Network Security AnalystThis is an ongoing contract working on a hybrid basis in Harrisburg, PA. You will generally work remotely but must be a commutable distance for regular meetings and training. This is working for a PA State Department so you must be US Citizen or Green Card holder in order to be eligible. You will be working as...


  • Harrisburg, United States LingaTech Full time

    Job DescriptionJob DescriptionOn-Going contract roleRemote / Hybrid role - candidates needed on-site for equipment pickup, badging, meetings and trainings as requested in Harrisburg, PA** Local candidates only **Requires:  5 years of Cyber-Security experienceOur client seeks a local Cyber Security Analyst whose strength is in firewalls with a minimum of 5...


  • Harrisburg, United States Careerbuilder-US Full time

    Role: Sr. Cyber Security Analyst Duration: Long term contract Location: Harrisburg, PA(Need local to Harrisburg area) No- H-1B, USC, GC Interview mode: The method of interview is virtual via Teams with the candidate's participation with video-enabled, followed by an in-person interview Our government client is seeking a Cyber Security Analyst...


  • Harrisburg, United States Careerbuilder-US Full time

    Role: Sr. Cyber Security Analyst Duration: Long term contract Location: Harrisburg, PA(Need local to Harrisburg area) No- H-1B, USC, GC Interview mode: The method of interview is virtual via Teams with the candidate's participation with video-enabled, followed by an in-person interview Our government client is seeking a Cyber Security Analyst...


  • Harrisburg, United States Careerbuilder-US Full time

    Role: Sr. Cyber Security Analyst Duration: Long term contract Location: Harrisburg, PA(Need local to Harrisburg area) No- H-1B, USC, GC Interview mode: The method of interview is virtual via Teams with the candidates participation with video-enabled, followed by an in-person interview Our government client is seeking a Cyber Security Analyst with...


  • Harrisburg, United States TMH Solutions, LLC Full time

    HARRISBURG, PA** Seeking a local Cyber Security Analyst whose strength is in firewalls with minimum 5 years' experience with at least 2 years in a large-scale enterprise Windows environment. This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request. **Overview** **Responsibilities**: -...


  • Harrisburg, United States Info Origin Full time

    seeking a local Cyber Security Analyst whose strength is in firewalls with minimum 5 years' experience with at least 2 years in a large-scale enterprise Windows environment. This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request. Overview Job Responsibilities - Demonstrates good judgement...


  • Harrisburg, United States Capital BlueCross Full time

    Position Description: At Capital Blue Cross, we promise to go the extra mile for our team and our community. This promise is at the heart of our culture, and its why our employees consistently vote us one of the Best Places to Work in PA. The Financial Systems Analyst plays a crucial role in supporting Capital Blue Cross's financial services department. They...


  • Harrisburg, United States Stellar Professionals Full time

    Job DescriptionJob DescriptionWe are looking to fill a remote Cybersecurity analyst.Mode of Interview: Webcam InterviewWork Arrangement: REMOTEThe selected person will be required to pick up the laptop and complete the first day of onboarding in Harrisburg, PA office.Applicants must have a minimum of 5 years of relevant experience with the following:Required...


  • Harrisburg, United States Tri-Force Consulting Services, Inc. Full time

    Job DescriptionJob DescriptionTitle: Cyber Security Analyst (737780)Location: Harrisburg, Pennsylvania 17103Client: The Pennsylvania Department of Transportation (PennDOT)Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request. The client would prefer candidates local to the...


  • Harrisburg, United States PSECU Full time

    PSECU, a high-tech progressive financial institution with more than $8 billion in assets, is seeking an Information Security GRC Analyst I or II. The Information Security GRC Analyst I is responsible for assisting in analyzing and assessing the information security controls to protect the confidentiality, integrity, and availability of PSECU’s information....


  • Harrisburg, United States Mindteck Full time

    JOB PURPOSE AND SUMMARY This position is responsible for all aspects of information and network security within the Agency, including the administration of applicable security technologies, proactive monitoring of all information technology assets for potential security issues, identity and access management activities, as well as the application of security...

  • TAS2 A4 SC3

    1 month ago


    Harrisburg, United States Novalink Solutions LLC Full time

    Job DescriptionJob DescriptionThis candidate serves as a Cyber Security Analyst within the Information Security Office of Pennsylvania’s Infrastructure and Economic Development IT Delivery Center (IED DC) which includes the Department of Transportation (PennDOT), PA Emergency Management Agency (PEMA) and the Department of Community and Economic Development...

  • Business Analyst

    3 weeks ago


    Harrisburg, United States D&H Distributing Full time

    SUMMARY​The Business Analyst (BA) team is part of the Project Management Office (PMO) within IT. At a high level, the Business Analyst serves as the bridge of communication between business stakeholders and IT staff. The BA is responsible for facilitating discussions among the business users to understand the current business process and their need for...