IAM Engineer

4 weeks ago


Greendale, United States OpenAI Full time

OpenAI

Introducing Sora: Creating video from text

View company page

OpenAI’s IT organization supports the mission of deploying artificial general intelligence (AGI) for the benefit of all. Our team is committed to providing seamless technological support and solutions to ensure that all OpenAI employees are well-equipped and connected. This enables them to contribute effectively towards our AI research, corporate operations and product initiatives. About the Role As an IAM Engineer at OpenAI, you will play a crucial role in ensuring that all team members have the appropriate access to our systems and data, primarily using AzureAD within our enterprise IT team. Your responsibilities will include managing and optimizing user access and identities, automating processes for efficiency, and maintaining compliance with industry standards. This role requires a proactive approach to understand and meet the diverse needs of our team, helping to develop scalable IAM solutions that enhance user access without compromising security. By maintaining precise and responsive access controls, you will directly support the productivity and collaboration across OpenAI. In this role, you will: Manage identity access and configurations using AzureAD, ensuring appropriate access control across all user accounts, including the implementation of birthright access for automatic provisioning based on role or department. Develop and implement access management policies and procedures, focusing on automation and efficiency to streamline user access to resources and ensure that new hires receive immediate and appropriate access rights. Customize and optimize the provisioning and de-provisioning processes to meet diverse user requirements, maintaining a balance between accessibility and security, and ensuring that access rights are appropriately adjusted or removed when roles change. Collaborate closely with our enterprise security team to ensure that access controls align with the latest security standards and company policies, incorporating birthright access principles to enhance compliance and reduce manual intervention. Lead initiatives to improve identity and access management practices through the adoption of advanced technologies and methodologies, including automated workflows for role-based access control. Implement automated processes for user lifecycle management, enhancing the efficiency and effectiveness of our onboarding and offboarding procedures, and ensuring that access rights are granted and revoked in accordance with organizational changes and policy updates, with a specific focus on scaling Azure/Entra lifecycle workflows using Terraform. You may be a fit for this role if you have: Deep technical expertise in Azure Active Directory and identity management systems, with substantial experience in managing automated provisioning and de-provisioning based on predefined access rights and implementing Azure/Entra lifecycle workflows at scale. Advanced skills in scripting and automation, particularly in Python and PowerShell, with proven ability to develop solutions that improve operational efficiency and user access management, including the automation of birthright access. Extensive experience with identity governance and administration platforms, particularly focusing on AzureAD, to ensure robust management of user identities and access privileges, including automatic role-based access provisioning. Expertise in deploying and managing access control mechanisms, with a strong understanding of compliance frameworks and security protocols in enterprise environments, and how they integrate with birthright access strategies. Demonstrated capability in adopting and applying best practices in identity and access management, contributing to a secure and efficient IT infrastructure. Experience in implementing streamlined and automated access solutions for a diverse workforce, enhancing user experience without compromising security, with proficiency in using Terraform for infrastructure as code. Proficiency in designing and enforcing access policies and procedures that meet the stringent requirements of a fast-paced, security-conscious organization, with a focus on automating access based on user roles and responsibilities. This is a hybrid role and will require 3 days a week in our San Francisco office. About OpenAI OpenAI is an AI research and deployment company dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity. We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products. AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity. We are an equal opportunity employer and do not discriminate on the basis of race, religion, national origin, gender, sexual orientation, age, veteran status, disability or any other legally protected status. For US Based Candidates: Pursuant to the San Francisco Fair Chance Ordinance, we will consider qualified applicants with arrest and conviction records. We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via thislink . At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology. Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr



  • Greendale, Wisconsin, United States MISO Full time

    Identity and Access Management (IAM) Engineer - CyberArk Location: Carmel, Indiana or Eagan, Minnesota MISO is hiring an Identity and Access Management (IAM) CyberArk Engineer You will champion the expansion and adoption of the CyberArk application with the organization and will be responsible for implementing, designing, and managing CyberArk solutions to...


  • Greendale, United States National Grid USA Full time

    Head of Product Security and Engineering National Grid We are one of the world’s largest investor-owned energy companies, committed to delivering electricity and gas safely, reliably and efficiently to the customers and communities we serve. View company page Job Title -Head of Security Products and Engineering Job Type -Permanent Location -Warwick...


  • Greendale, Wisconsin, United States National Grid USA Full time

    Head of Product Security and Engineering National Grid We are one of the world's largest investor-owned energy companies, committed to delivering electricity and gas safely, reliably and efficiently to the customers and communities we serve.View company page Job Title -Head of Security Products and EngineeringJob Type -PermanentLocation -Warwick (Hybrid)...

  • Director, IT Security

    1 month ago


    Greendale, United States Veros Real Estate Solutions Full time

    Headquartered in Santa Ana California, Veros (www.veros.com ) is a growing technology company that develops, operates and maintains custom software and business analytic solutions for the financial services industry. We are looking for a self-motivated, independent person to play a critical role, supporting the company’s end user technology needs. Veros...


  • Greendale, Wisconsin, United States Warner Bros. Discovery Full time

    Warner Bros. Discovery Warner Bros. Discovery offers exciting and rewarding career opportunities across a multitude of disciplines. Join us as we step into the next chapter. View company page Every great story has a new beginning, and yours starts here.Welcome to Warner Bros. Discovery... the stuff dreams are made of.Who We Are...When we say, "the stuff...


  • Greendale, Wisconsin, United States Booz Allen Hamilton Full time

    Booz Allen Hamilton Using tomorrow's technologies, Booz Allen advances the nation's most critical civil, defense, and national security missions. View company page Are you looking for an opportunity to combine your technical skills with big picture thinking to make an impact in the DoD? You understand your customer's environment and how to develop the right...

  • Blackstone Technology

    2 weeks ago


    Greendale, United States Blackstone Restaurant Full time

    Blackstone Technology & Innovations (BXTi) - Senior Vice President – Cybersecurity Blackstone Blackstone is the world’s largest alternative asset manager, serving institutional and individual investors by building strong businesses positioned to deliver lasting value. View company page Blackstone is the world’s largest alternative asset manager. We...


  • Greendale, United States Saviynt Full time

    Saviynt Embrace Zero Trust, secure sensitive & privileged access, and stay in continuous compliance with the world’s #1 cloud identity governance platform. View company page Saviynt is an identity authority platform built to power and protect the world at work. In a world of digital transformation, where organizations are faced with increasing cyber risk...


  • Greendale, United States Saviynt Full time

    Saviynt Embrace Zero Trust, secure sensitive & privileged access, and stay in continuous compliance with the world’s #1 cloud identity governance platform. View company page Saviynt is an identity authority platform built to power and protect the world at work. In a world of digital transformation, where organizations are faced with increasing cyber risk...


  • Greendale, United States Northern Trust Full time

    Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world’s most successful individuals, families, and institutions by remaining true to our enduring principles of service,...


  • Greendale, United States Rolls-Royce Full time

    Alternate Information System Security Manager (AISSM) Alternate Information System Security Manager (AISSM) Indianapolis, IN This is a multi-faceted information security position requiring a qualified security professional in support of multiple Rolls-Royce Defense programs and support of our corporate security standards across all sites. Innovate & Power...


  • Greendale, Wisconsin, United States Rolls-Royce Full time

    Alternate Information System Security Manager (AISSM) Alternate Information System Security Manager (AISSM)Indianapolis, INThis is a multi-faceted information security position requiring a qualified security professional in support of multiple Rolls-Royce Defense programs and support of our corporate security standards across all sites.Innovate & Power the...


  • Greendale, United States Bank of America Full time

    Bank of America What would you like the power to do? For you and your family, your business and your community. At Bank of America, our purpose is to help make financial lives better through the power of every connection. View company page Everyone knows security needs to be “baked in” to a system architecture—you actually know how to bake it in. You...


  • Greendale, United States Triumph Financial Full time

    Triumph Financial The Investor Relations website contains information about Triumph Financial, Inc.'s business for stockholders, potential investors, and financial analysts. View company page TriumphX, a member of the Triumph Financial portfolio of brands, provides a concentration of technology and project management resources the members of the Triumph...