Sailpoint Engineer IdentityNow

Found in: Appcast Linkedin GBL C2 - 2 weeks ago


Addison, United States Stelvio Group Full time

IAM Engineer

Addison TX (Hybrid)

Salary - $85k - $130k DOE + 10% BONUS

Career progression to senior

Continuous development and learning

Unlimited Vacation


Stelvio is working with a life insurance organization, which has been operating for nearly 200 years to provide one of the best services in the US. Our client is looking for an exceptional Identity and Access Management Engineer to join their team. The ideal candidate will have a passion for securing assets, as well as a strong technical background in SailPoint IdentityNow. In the position of Identity and Access engineer, you’ll have the opportunity to design, implement, and maintain innovative security solutions. This position will be responsible for protecting critical systems, applications, and data.


Collaborating with cross-functional teams to develop access controls, authentication, authorization, and auditing processes that ensure the confidentiality, integrity, and availability of information assets.


The successful candidate will lead technical projects and teams, utilizing your extensive experience with Role-Based Access Control to ensure the security posture remains strong and effective.


Key Responsibilities


  • Design, implement, and maintain identity and access management solutions that align with business needs and security policies.
  • Develop and enforce access controls, authentication, and authorization processes to safeguard sensitive data and systems.
  • Develop and implement technical solutions to automate access provisioning and deprovisioning processes.
  • Create and manage user accounts, groups, and permissions, ensuring appropriate access levels are granted to the right individuals.
  • Conduct regular audits of access permissions, identify anomalies, and take corrective actions.
  • Collaborate with cross-functional teams to design and implement role-based access control (RBAC) policies and procedures.
  • Develop and maintain documentation of access management policies, procedures, and standards.
  • Provide technical support and guidance to stakeholders on access management best practices.
  • Monitor industry trends and emerging threats in access management and recommend appropriate solutions to mitigate risks.


Qualifications


  • Bachelor's degree in Computer Science, Information Systems, or a related field.
  • Minimum 5 years of progressive hands-on experience in Identity and Access Management solutions including design, implementation, and governance.
  • Hands-on expertise with SailPoint IdentityNow. (minimum 3years)
  • Strong knowledge of access management technologies and protocols, such as LDAP, SAML, OAuth, OpenID Connect.
  • Experience with IAM tools such as Active Directory, Azure Active Directory, Okta, and Ping Identity.
  • Expertise in implementing Role-Based Access Control (RBAC).
  • Strong technical skills in programming languages such as PowerShell, Python, JavaScript
  • Excellent problem-solving and analytical skills, with the ability to identify and address complex security issues.
  • Effective communication and interpersonal skills, with the ability to work effectively with cross-functional teams and stakeholders.
  • Relevant industry certifications such as CISSP, CISA, or IAM certifications preferred.