21 Apr
Identity and Access Management Engineer
California, Redwoodcity , 78759 Redwoodcity USA

Vacancy expired!

We have an exciting and challenging opportunity for an experienced, talented, highly technical, Identity and Access Management (IAM) Program Manager with significant hands-on Identity and Access Control experience. This person will help continue to shape and expand the foundation to support Identity and Access Management operations.The ideal candidate will be an expert with the nuts and bolts of privileged access and identity access management technologies and workflows. They will have in depth experience working with group policy objects (GPOs) and manually provisioning, deprovisioning and modifying user access. They will have previously implemented a leading IAM and/or PAM solution (ideally both) and associated workflows in a medium or higher sized company. Responsibilities Implement and maintain the enterprise-wide Identity Access Management (IAM) and Privileged Access Management (PAM) solutions and program. Architect, implement, support and maintain the security infrastructure to support all enterprise access under a centralized Identity Access Management (IAM) System. Administer and support single sign on, two-factor authentication, and SAML technologies Provide administrative support for the IAM, PAM and associated systems Perform periodic access reviews while working closely with the Information Security Governance, Risk and Compliance (GRC) team Manually respond to access control requests (on-boarding/new access, off-boarding/access removal, access changes, etc.) until IAM solution is implemented providing automated access provisioning, modification and deprovisioning Identify, document, and develop process improvements and streamline systems access requests during new hire, transfer and termination processes. Assist with validating requests to connect applications (via APIs) and lead integration requests into IAM operations Build-out IAM connectors to requested applications or systems. Test patches and upgrades and implement advanced authentication methodologies and coordinate maintenance on all associated IAM servers Establish and maintain the approval workflows required for each connecting application Manage the web interfaces used for user logins and user password self-service systems Identify, investigate and mitigate issues with existing access management workflows Support and maintain the user password self-service systems Research and implement emerging technologies related to user authentication Assist with the managing the login and access control lists (ACL), such as but not limited to: Application Client, Single Sign-On, and Client Trust services. Qualifications Strong understanding of SAML 2.0, OAuth, SSO, PKI, Active Directory and LDAP Project management and implementation expertise in an enterprise organization Experience implementing IAM technologies in mission critical networks which require the highest levels of security. Strong understanding of Active Directory Architecture in highly secure environments (Red Forest), hardening of directory, secure structure, auditing of the directory and implementation of controls into the directory. Strong knowledge of Auditing Tools and ability to identify and manage risk in the IAM space. Strong understanding of PKI and smartcard deployments (password less environments for on-premise and cloud environments). Strong understanding of REST API and integration of tools. In-depth experience with implementing and administering Privileged Access Management solutions to control, monitor, and manage privileged user access to critical systems Experience in network user account security, compliance, and access best practices Experience with web services security solutions and application integration concepts Familiarity with Governance, Risk and Compliance issues and solutions as it relates to Identity Management Experience designing IAM solutions for heterogeneous environments and systems. Working knowledge of a broad range of current security appliances, tools, and applications and security methodologies Excellent verbal and written communication skills, as well as ability to present and explain technical information Strong analytical and organizational skills Demonstrated competency in resolving diverse and complex business problems Must be able to occasionally work outside of normal working hours as needed to support and resolve security needs Individual contributor with strong teamwork and leadership skills 6+ years' experience with Identity and Access Management operations4-6 years' experience with IAM Administration, Microsoft Active Directory and Project Management

Vacancy expired!


Report job