Epicareer Might not Working Properly
Learn More

Senior IAM Engineer

  • Full Time, onsite
  • Tier4 Group
  • Hybrid2 days per week onsite, United States of America
Salary undisclosed

Checking job availability...

Original
Simplified

Job Title: Senior Identity Access Management Engineer

Location: Greater DC Area (Hybrid 2 days per week onsite)

Full Time

Job Description:

Our banking/financial client is seeking a highly skilled and experienced Senior Identity Access Management (IAM) Engineer to join their team. The ideal candidate will possess in-depth knowledge and hands-on experience in designing, implementing, and managing IAM solutions. This role requires a strong technical background, excellent problem-solving abilities, and the capability to work collaboratively with cross-functional teams.

Key Responsibilities:

  • Design, implement, and manage IAM solutions to ensure secure and efficient access to systems and data.
  • Develop and enforce IAM policies, standards, and procedures.
  • Conduct regular audits and compliance checks to ensure adherence to security protocols.
  • Collaborate with IT and security teams to integrate IAM with existing infrastructure.
  • Troubleshoot and resolve IAM-related issues and incidents.
  • Provide expertise and guidance on IAM best practices and emerging trends.
  • Lead IAM projects and initiatives, ensuring timely delivery and quality outcomes.
  • Maintain comprehensive documentation of IAM processes and configurations.

Required Skills and Qualifications:

  • Bachelor's degree in Computer Science, Information Technology, or related field.
  • Minimum of 5 years of experience in Identity Access Management or related roles.
  • Proficiency in IAM technologies such as Active Directory, LDAP, SSO, MFA, and federated identity systems.
  • Azure Entra ID and governance administration
  • PowerShell scripting and Azure Logic Apps mastery
  • CyberArk (PAM tool) administration
  • Strong knowledge of security protocols, authentication, and authorization frameworks (e.g., OAuth, SAML, OpenID Connect).
  • Experience with IAM tools such as Okta, Ping Identity, SailPoint, or similar.
  • Familiarity with cloud platforms (AWS, Azure, Google Cloud Platform) and their IAM services.
  • Excellent communication and interpersonal skills.
  • Strong analytical and problem-solving abilities.
  • Relevant certifications (e.g., CISSP, CISM, or IAM-specific certifications) are a plus.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job

Job Title: Senior Identity Access Management Engineer

Location: Greater DC Area (Hybrid 2 days per week onsite)

Full Time

Job Description:

Our banking/financial client is seeking a highly skilled and experienced Senior Identity Access Management (IAM) Engineer to join their team. The ideal candidate will possess in-depth knowledge and hands-on experience in designing, implementing, and managing IAM solutions. This role requires a strong technical background, excellent problem-solving abilities, and the capability to work collaboratively with cross-functional teams.

Key Responsibilities:

  • Design, implement, and manage IAM solutions to ensure secure and efficient access to systems and data.
  • Develop and enforce IAM policies, standards, and procedures.
  • Conduct regular audits and compliance checks to ensure adherence to security protocols.
  • Collaborate with IT and security teams to integrate IAM with existing infrastructure.
  • Troubleshoot and resolve IAM-related issues and incidents.
  • Provide expertise and guidance on IAM best practices and emerging trends.
  • Lead IAM projects and initiatives, ensuring timely delivery and quality outcomes.
  • Maintain comprehensive documentation of IAM processes and configurations.

Required Skills and Qualifications:

  • Bachelor's degree in Computer Science, Information Technology, or related field.
  • Minimum of 5 years of experience in Identity Access Management or related roles.
  • Proficiency in IAM technologies such as Active Directory, LDAP, SSO, MFA, and federated identity systems.
  • Azure Entra ID and governance administration
  • PowerShell scripting and Azure Logic Apps mastery
  • CyberArk (PAM tool) administration
  • Strong knowledge of security protocols, authentication, and authorization frameworks (e.g., OAuth, SAML, OpenID Connect).
  • Experience with IAM tools such as Okta, Ping Identity, SailPoint, or similar.
  • Familiarity with cloud platforms (AWS, Azure, Google Cloud Platform) and their IAM services.
  • Excellent communication and interpersonal skills.
  • Strong analytical and problem-solving abilities.
  • Relevant certifications (e.g., CISSP, CISM, or IAM-specific certifications) are a plus.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job