Home

Urgent Requirement || Sr. IAM Engineer || Davis, CA (100% Remote) || 9+ Months at Davis, California, USA
Email: [email protected]
From:

Suraj Prashar,

Pivotal

[email protected]

Reply to:   [email protected]

Hi,

Hope you are doing great!!

Please find the requirement below, If you find yourself comfortable with the requirement please reply back with your updated resume and

I will get back to you or I would really appreciate if you can give me a call back at my contact number
(703) 570-8775 * (Ext. 232).

Job Title:             Sr. IAM Engineer

Location:             Davis, CA (100% Remote)

Duration:           

9+ Months

Interview:           Videos

Visa Type:           USC/GC/H4EAD

LINKEDIN Must

Job Description:-

Must Have:

7 years of experience in identity and access management.

Experience in operating and configuring changes within IAM tools such as SailPoint (IdentityNow), particularly in the role management, workflow, reporting, and entitlement management modules.

Experience with IAM domains and best practices, encompassing identity lifecycle management, identity governance, role-based access control (RBAC), authentication, and authorization directory services, and privileged access management (PAM).

Experience with access management tools such as Azure AD, Ping Identity, and similar solutions.

LINKEDIN

Under the direction of the Identity & Access Management (IAM) Supervisor, this position serves as a senior IAM engineer in our Enterprise Infrastructure Services (EIS) group within Information & Educational Technology (IET)unit.

The IAM engineer has the primary role in capturing and developing IAM business and security requirements and policies based on current state IAM tools, stakeholder inputs from key business areas and technology groups. They are also responsible for developing technical documentation and IAM security and business requirements and translating them into configurations within a commercial Identity Governance and Administration (IGA) tool. 

Essential Responsibilities:

65% IAM Policy Analysis, Documentation, and Implementation

Document and analyze existing IAM processes, workflows, and policies that are implemented in the current IET IAM toolset.

Develop and document information security policy requirements that apply to the IAM platform to comply with university business and security policies.

Develop and document IAM policy specifications including business roles and access entitlements.

Develop and document IAM business process workflow specifications.

Develop and document IAM functional specifications encompassing data models, workflows, data manipulation, screen layouts, and user interactions.

Develop automation of policies and business rules within the IAM tools.

35% IAM Business and Security Policy Requirement Development

Work with internal customers, business analysts, and application teams to understand current access requirements and policies.

Work with cross-functional teams to conduct requirement and data analysis that inform IAM policies and guidelines.

Work with Information Security to understand security standards and policies (e.g. IS-3) and translate into technical IAM policies as applicable.

Participate in IAM audits and review access control reports to identify potential risks. Develop IAM reports in support of security audits.

Qualifications:

Minimum Qualifications

7 years of experience in identity and access management.

Experience in operating and configuring changes within IAM tools such as SailPoint (IdentityNow), particularly in the role management, workflow, reporting, and entitlement management modules.

Experience with IAM domains and best practices, encompassing identity lifecycle management, identity governance, role-based access control (RBAC), authentication, and authorization directory services, and privileged access management (PAM).

Experience in effectively communicating both orally and in writing to share IAM policies and guidelines with internal teams, and with stakeholders.

Experience with access management tools such as Azure AD, Ping Identity, and similar solutions.

Strong understanding of security concepts and applicability to IAM.

Utilize data query, analytics, and modeling techniques to develop IAM policies and guidelines.

Preferred Qualifications

Degree in Computer Science or related eld.

Experience converting business requirements into IAM tool specications for large, multi-functional, web-based software applications that must integrate within a complex, service architecture.

Experience with SQL and relational databases.

Experience with scripting and programming languages such as Java.

Familiar with software packaging and release management processes; including utilizing issue tracking, release tracking, continuous integration and build artifact repository systems (e.g. Jira, Bitbucket, Maven, Pipelines, GitHub).

Familiarity with tools such as JIRA, Excel, and reporting tools such as Tableau

Keywords: active directory green card California
[email protected]
View all
Thu Feb 15 03:05:00 UTC 2024



Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Time Taken: 12

Location: Davis, California