Current jobs related to Identity and Access Management Security Analyst I - Austin - Texas Comptroller of Public Accounts


  • Austin, Texas, United States COMPTROLLER OF PUBLIC ACCOUNTS Full time

    About the RoleWe are seeking a highly skilled Comptroller - Identity and Access Management Security Analyst I to join our team at the COMPTROLLER OF PUBLIC ACCOUNTS. As a key member of our Security and Data Operations team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesProcess all access...


  • Austin, Texas, United States COMPTROLLER OF PUBLIC ACCOUNTS Full time

    About the RoleWe are seeking a highly skilled Identity and Access Management (IAM) Security Analyst to join our team at the Comptroller's Office. As a key member of our Security and Data Operations team, you will be responsible for ensuring the security and integrity of our agency's systems and data.Key ResponsibilitiesProcess all access requests, including...


  • Austin, Texas, United States COMPTROLLER OF PUBLIC ACCOUNTS Full time

    About the RoleThe COMPTROLLER OF PUBLIC ACCOUNTS is seeking a highly skilled Identity and Access Management Security Analyst to join our team. As a key member of our Security and Data Operations team, you will be responsible for ensuring the security and integrity of our agency's systems and data.Key ResponsibilitiesProcess all access requests per agency...


  • Austin, Texas, United States AccentCare, Inc. Full time

    About the RoleWe are seeking a highly skilled Identity and Access Management (IAM) Security Engineer to join our team at AccentCare, Inc. As an IAM Security Engineer, you will play a critical role in protecting our users and assets by ensuring that the right people have the right access at the right time, while keeping unauthorized users out.Key...


  • Austin, Texas, United States Amazon Full time

    Position OverviewWe are in search of a Lead Security Architect to spearhead architectural evaluations, develop threat models, and establish requirements for corporate Identity and Access Management (IAM) initiatives at Amazon. Key ResponsibilitiesYou will lead initiatives aimed at enhancing access management frameworks within a complex global corporate...


  • Austin, United States Unreal Gigs Full time

    Job DescriptionJob DescriptionIntroduction:Are you passionate about ensuring that the right people have access to the right resources at the right time—while keeping unauthorized users out? Do you have the technical expertise to manage complex identity and access management (IAM) systems and ensure compliance with security policies? If you’re a...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Summary:The Texas Department of Aging & Disability Services is seeking a highly skilled and experienced Identity and Access Management Manager VI to lead our team in developing, deploying, maintaining, supporting, enhancing, and managing software and information systems for Identity and Access Management.Key Responsibilities:Provides leadership,...


  • Austin, Texas, United States Wipro Full time

    **Job Summary**We are seeking a highly skilled Senior Identity and Access Management Specialist to join our team at Wipro. As a key member of our Identity and Access Management team, you will be responsible for designing, implementing, and managing secure identity and access management solutions using ForgeRock.Key Responsibilities:Design and implement...


  • Austin, Texas, United States Marvell Semiconductor Full time

    About Marvell SemiconductorMarvell Semiconductor's cutting-edge semiconductor solutions serve as the foundational elements of the data infrastructure that connects our global community. Our innovative technologies span across enterprise, cloud, AI, automotive, and carrier architectures, unlocking new possibilities for the future.At Marvell, you have the...


  • Austin, Texas, United States META Full time

    Job Title: Application Manager, Identity and Access ManagementMeta is seeking an experienced Application Manager to join our Enterprise Engineering team. As an Application Manager, you will be responsible for managing and maintaining our Identity and Access Management (IAM) applications, ensuring they are secure, scalable, and meet the needs of our users.Key...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Summary:The Texas Department of Aging & Disability Services is seeking a highly skilled and experienced Identity and Access Management Manager VI to lead our team in developing, deploying, maintaining, supporting, enhancing, and managing software and information systems for Identity and Access Management.Key Responsibilities:Provides leadership,...


  • Austin, Texas, United States AccentCare, Inc. Full time

    About the RoleWe are seeking a highly skilled Senior Cyber Security Engineer to join our team at AccentCare, Inc. as an Identity and Access Management (IAM) Security Engineer. This role plays a pivotal part in protecting our users and assets by ensuring that the right people have the right access at the right time, while keeping unauthorized users out.Key...


  • Austin, Texas, United States META Full time

    Job Title: Application Manager, Identity & Access ManagementMeta is seeking an experienced Application Manager, Identity & Access Management to join our Enterprise Engineering team. As a key member of our team, you will play a critical role in designing and executing third-party products that power the enterprise.Responsibilities:Communicate effectively with...


  • Austin, Texas, United States RSM US LLP Full time

    At RSM US LLP, we pride ourselves on being a premier provider of professional services tailored for the middle market worldwide. Our mission is to foster confidence amidst change, enabling our clients and team members to achieve their utmost potential. Our remarkable workforce is the cornerstone of our distinctive, inclusive culture and talent experience,...


  • Austin, United States Pyramid Consulting, Inc Full time

    Immediate need for a talented Data Security Analyst/IT security Analyst. This is a 12+ months contract opportunity with long-term potential and is located in Austin, TX (Hybrid). Please review the job description below and contact me ASAP if you are interested.Job ID: 24-40227Pay Range: $60 - $75/hour. Employee benefits include, but are not limited to,...


  • Austin, United States Pyramid Consulting, Inc Full time

    Immediate need for a talented Data Security Analyst/IT security Analyst. This is a 12+ months contract opportunity with long-term potential and is located in Austin, TX (Hybrid). Please review the job description below and contact me ASAP if you are interested.Job ID: 24-40227Pay Range: $60 - $75/hour. Employee benefits include, but are not limited to,...


  • Austin, Texas, United States The Charles Schwab Corporation Full time

    About the RoleWe are seeking a highly skilled Senior Team Manager to lead our Identity and Access Management (IAM) team. As a key member of our Schwab Cybersecurity Services (SCS) team, you will be responsible for delivering and managing large, complex IAM programs in the areas of Single Sign On, Multifactor, and Passwordless authentication.Key...


  • Austin, Texas, United States The Charles Schwab Corporation Full time

    About the RoleWe are seeking a highly skilled Senior Team Manager to lead our Identity and Access Management (IAM) team. As a key member of our Schwab Cybersecurity Services (SCS) team, you will be responsible for delivering and managing large, complex IAM programs in the areas of Single Sign On, Multifactor, and Passwordless authentication.Key...


  • Austin, Texas, United States V Group Inc. Full time

    Job Title: Identity Management ConsultantJob Summary:V Group Inc. is seeking an experienced Identity Management Consultant to join our team. As a key member of our IT services company, you will be responsible for researching, designing, implementing, and managing software programs, as well as testing and evaluating new programs.Key...

  • Identity Architect

    4 days ago


    Austin, Texas, United States CAPPS, Inc. Full time

    Job DescriptionJob Summary:The Identity Architect will lead the design, development, and delivery of Identity Governance and Identity Access solutions for the Texas Department of Public Safety (DPS). This role will contribute to the domain architecture, roadmap, standards, and best practices for critical organization-wide systems.Key Responsibilities:Develop...

Identity and Access Management Security Analyst I

4 months ago


Austin, United States Texas Comptroller of Public Accounts Full time

**Are you ready to grow, make a positive impact?** If you are seeking to gain knowledge, build your career, and network among goal-oriented professionals, this is the place for you

Innovation, collaboration, and a commitment to excellence best describes the culture here at the Comptroller’s Office. We take pride in the work we do serving as Texas' accountant, tax collector, treasurer, and much more The Comptroller’s office serves virtually every citizen in the state. As Texas’ chief tax collector, accountant, revenue estimator, treasurer and purchasing manager, the agency is responsible for writing the checks and keeping the books for the multi-billion-dollar business of state government.

Our agency workforce is as diverse as the people of Texas we serve. We value our employees and take very seriously our collective commitment to public service. Personal development opportunities are strongly encouraged through available workshops, teambuilding exercises, and on the job training. We offer flexible scheduling that helps employees maintain a healthy work-life balance.

**ABOUT THE Division**

**General description**
The IT division is looking for a security professional to join our Security and Data Operations team. This person would be adding to a team that is fast-paced, security aware and dedicated to solving technical issues that arise on a day-to-day basis. Your workday will involve handling all aspects of user administration, including new hires, transfers and terminations, along with ensuring least privilege to agency systems. If you want to expand your security career, our work environment will offer valuable Identity and Access Management experience and opportunities. You would be a great fit for this role if you are self-motivated, detail-oriented, honest and customer friendly.

**Work Hours**

The position works an eight-hour schedule between 7:00 am and 6:00 pm, 40-hour week, Monday - Friday with occasional work schedule variance as necessary. Hours may change based on business need. Performs On-Call duty on a rotational basis and occasionally work overtime and/or additional hours based on business peaks. Employee must be capable of being online/onsite within one (1) hour of being called.

**Minimum Qualifications**
- Bachelor’s degree.
- Two (2) years of experience in identity and access management, cybersecurity analysis, information security analysis or a related field.

**Preferred Qualifications**
- Bachelor’s degree in information technology security, computer information systems, computer science, management information systems, or a related field.
- Experience with IAM Software, Microsoft Active Directory, or IBM RACF.

**Substitutions**
- One (1) additional year of experience in information security analysis work may substitute for thirty (30) semester hours of educational requirement with a maximum substitution of 120 semester hours (four years).
- Security specialist certifications such as, MTA, Security +, RACF Administration may substitute for one (1) year of the minimum experience requirement.

**LICENSES AND CERTIFICATIONS**
One of the following certifications is **preferred**: MTA, MCSA, RACF Administrator Certification, Security+, CISSP

**In this role you will**:

- Processes all access requests per agency procedures to include new hires / terminations / transfers, general mainframe access requests, general server file/folder access requests.
- Assigns or removes access from users as appropriate and as approved by their management or the data owner.
- Processes daily/weekly/monthly administrative exceptions/corrections reports to maintain the Identity and Access Management lifecycle.
- Serves as a security liaison to the CPA divisions on gaining access to systems at other state agencies (i.e. Texas Workforce Commission, Texas Dept. of Transportation, Office of Attorney General, Railroad Commission, and Texas Education Agency).
- Performs reviews of account permissions and computer data access needs, security violations, and programming changes.
- Utilizes ServiceNow ticketing system to record and manage security access in support of agency needs.
- Prepares user access reports which are distributed to management, security coordinators, and/or data owners upon request. Provides instructions for proposed system implementations and devises optimum solutions.
- Coordinates training of Division Security Coordinators and other team members.
- Analyzes existing procedures for efficiency and effectiveness and formulates logical descriptions of problems and devises solutions for processing requests as well as improving security compliance tools used by team.
- Implements continuous automated security compliance capabilities with technical support staff, the Security and Data Operations Team, and the Information Security Office.
- Analyzes security implementation processes and identifies and corrects inconsistencies/inefficiencies.
- Assists in the development, documentation,