**IAM Engineer

1 week ago


San Francisco, California, United States OpenAI Full time
About the Role

We are seeking a highly skilled IAM Engineer to join our team at OpenAI. As an IAM Engineer, you will play a critical role in ensuring that all team members have the appropriate access to our systems and data, primarily using AzureAD within our enterprise IT team.

Key Responsibilities
  • Manage Identity Access and Configurations: Ensure appropriate access control across all user accounts, including the implementation of birthright access for automatic provisioning based on role or department.
  • Develop and Implement Access Management Policies: Focus on automation and efficiency to streamline user access to resources and ensure that new hires receive immediate and appropriate access rights.
  • Customize and Optimize Provisioning and De-Provisioning Processes: Meet diverse user requirements, maintaining a balance between accessibility and security, and ensuring that access rights are appropriately adjusted or removed when roles change.
  • Collaborate with Enterprise Security Team: Ensure that access controls align with the latest security standards and company policies, incorporating birthright access principles to enhance compliance and reduce manual intervention.
  • Lead Initiatives to Improve IAM Practices: Adopt advanced technologies and methodologies, including automated workflows for role-based access control.
  • Implement Automated Processes for User Lifecycle Management: Enhance the efficiency and effectiveness of our onboarding and offboarding procedures, and ensure that access rights are granted and revoked in accordance with organizational changes and policy updates, with a specific focus on scaling Azure/Entra lifecycle workflows using Terraform.
Requirements
  • Deep Technical Expertise in Azure Active Directory and Identity Management Systems: Substantial experience in managing automated provisioning and de-provisioning based on predefined access rights and implementing Azure/Entra lifecycle workflows at scale.
  • Advanced Skills in Scripting and Automation: Proven ability to develop solutions that improve operational efficiency and user access management, including the automation of birthright access.
  • Extensive Experience with Identity Governance and Administration Platforms: Robust management of user identities and access privileges, including automatic role-based access provisioning.
  • Expertise in Deploying and Managing Access Control Mechanisms: Strong understanding of compliance frameworks and security protocols in enterprise environments, and how they integrate with birthright access strategies.
  • Demonstrated Capability in Adopting and Applying Best Practices in Identity and Access Management: Contributing to a secure and efficient IT infrastructure.
  • Experience in Implementing Streamlined and Automated Access Solutions: Enhancing user experience without compromising security, with proficiency in using Terraform for infrastructure as code.
  • Proficiency in Designing and Enforcing Access Policies and Procedures: Meeting the stringent requirements of a fast-paced, security-conscious organization, with a focus on automating access based on user roles and responsibilities.


  • San Francisco, California, United States Cloudflare Inc Full time

    About the RoleAs a Cloudflare IAM Security Engineer, you will play a critical role in designing, implementing, and scaling identity and access management solutions for Cloudflare's internal workforce and workloads.You will be responsible for safeguarding our systems, applications, and data by ensuring secure user access, authentication, and authorization...


  • San Francisco, California, United States Cloudflare Inc Full time

    About the RoleAs a Cloudflare IAM Security Engineer, you will play a critical role in designing, implementing, and scaling identity and access management solutions for Cloudflare's internal workforce and workloads.Key ResponsibilitiesDesign, build, test, and deploy IAM solutions across authentication, authorization, and accountingLeverage Cloudflare products...


  • San Francisco, California, United States Cloudflare Inc Full time

    About the RoleAs a Cloudflare IAM Security Engineer, you will play a critical role in designing, implementing, and scaling identity and access management solutions for our internal workforce and workloads. Your primary responsibility will be to safeguard our systems, applications, and data by ensuring secure user access, authentication, and authorization...


  • San Francisco, California, United States Crusoe Full time

    About Crusoe EnergyCrusoe Energy is a pioneering company that aims to unlock value in stranded energy resources through the power of computation. By co-locating mobile data centers with stranded energy resources, we deliver low-cost, carbon-negative distributed computing solutions. Our managed cloud services platform, Crusoe Cloud, enables climate-friendly...


  • San Francisco, California, United States City and County of San Francisco Full time

    Job OverviewThe City and County of San Francisco is seeking a highly skilled Identity Governance Engineer and Architect to join our team. As a key member of our department, you will be responsible for designing, implementing, and maintaining our Identity and Access Management (IAM) systems.Key ResponsibilitiesDesign and implement IAM solutions to ensure...

  • IAM Access Manager

    4 weeks ago


    San Francisco, California, United States OpenAI Full time

    About the TeamOpenAI's IT organization plays a vital role in supporting the company's mission to deploy artificial general intelligence for the benefit of all.Our team is dedicated to providing seamless technological support and solutions to ensure that all OpenAI employees are well-equipped and connected, enabling them to contribute effectively towards our...


  • San Francisco, California, United States Cruise Full time

    About the RoleWe're seeking a seasoned Identity Access Management (IAM) Engineer to join our team at Cruise, a self-driving service designed for the cities we love. As an IAM Engineer, you will play a critical role in architecting and growing our suite of IAM applications and services.ResponsibilitiesDevelop and iterate on Cruise's IAM strategy and...


  • San Francisco, California, United States City and County of San Francisco Full time

    Job SummaryWe are seeking an experienced Identity Governance Engineer and Architect to join our team at the City and County of San Francisco. The successful candidate will be responsible for the development, deployment, administration, and maintenance of Oracle Identity and Access Management (IAM) security solutions and programs.Key ResponsibilitiesDesign,...


  • San Francisco, California, United States Cruise Full time

    About the RoleWe're seeking a seasoned Identity Access Management (IAM) Engineer to join our team at Cruise, a self-driving service designed for the cities we love. As a key member of our team, you will play a critical role in architecting and growing our suite of IAM applications and services.ResponsibilitiesDevelop and iterate on Cruise's IAM strategy and...


  • San Francisco, California, United States 10X Genomics Full time

    About the RoleAt 10x Genomics, we're accelerating our understanding of biology and making a commitment to change the world. Our tools have enabled fundamental discoveries across biology, including cancer, immunology, and neuroscience.We're seeking a skilled Senior Security Engineer to own and enhance our identity and access management systems, with a primary...


  • San Francisco, California, United States Amazon Development Center U.S., Inc. Full time

    About the RoleWe are seeking a highly skilled Senior Security Engineer to join our AWS Generative AI security team. As a key member of our team, you will be responsible for ensuring the security and integrity of our AI/Generative AI systems.Key ResponsibilitiesPerform threat modeling and ensure proper controls are in place for AWS distributed systems, with a...


  • San Francisco, California, United States OpenAI Full time

    About the RoleWe are seeking a highly skilled IT Applications Engineer to join our team at OpenAI. As an IT Applications Engineer, you will play a critical role in enhancing internal IT services through the use of OpenAI's models, automation, and development of internal tools.Key ResponsibilitiesArchitect scalable systems and deliver full lifecycle...


  • San Francisco, California, United States Cirrus Group Consulting Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Specialist to design and implement IAM solutions using Thycotic Delinea. The ideal candidate will have 5 years of experience in implementing IAM solutions, specifically Thycotic Delinea, and a strong understanding of identity and access management principles.Key Responsibilities:* Design and implement...

  • Security Specialist

    3 days ago


    San Francisco, California, United States Evolver Full time

    Job OverviewWe are seeking an experienced Security Engineer to join our cloud operation team at Evolver.The ideal candidate will have a strong background in implementing Identity and Access Management (IAM) solutions, specifically Thycotic Delinea.Responsibilities:Design and implement IAM solutions using Thycotic Delinea to ensure secure access to cloud...


  • San Francisco, California, United States RCM Life Sciences and IT Full time

    Job SummaryWe are seeking an experienced Senior Cloud Security Engineer to join our team at RCM Life Sciences & IT. As a key member of our engineering team, you will be responsible for designing and implementing secure cloud infrastructure solutions that meet the needs of our clients.Key Responsibilities- Develop and maintain secure cloud infrastructure...


  • San Francisco, California, United States City and County of San Francisco Full time

    Job DescriptionReporting to the Director of IAM & Directory services, the IAM Engineer will be responsible for the development, deployment, administration, and maintenance of Oracle Identity and Access Management (IAM) security solutions and programs. The incumbent will have rich experience in Java, J2EE, cloud services, hybrid cloud access management...


  • San Ramon, California, United States Five9 Full time

    Cloud Governance EngineerFive9 is a leading provider of cloud contact center software, bringing innovation to customers worldwide. We're seeking a skilled Cloud Governance Engineer to join our Infrastructure team.Key Responsibilities:Develop and implement governance strategies for multi-cloud environments (GCP, AWS, Azure) to ensure regulatory...


  • San Francisco, California, United States TEKsystems Full time

    Job OverviewTEKsystems is seeking a highly skilled Cloud Security Engineer to join our team. The ideal candidate will have extensive experience with cloud security principles, AWS, and GCP.Key Responsibilities:Refactor existing code and fix bugs while prioritizing stability, security, and simplicityCommunicate and collaborate with other teams, both technical...


  • San Francisco, California, United States Scale AI Full time

    Job Title: Cloud Infrastructure EngineerAt Scale AI, we're revolutionizing the way organizations build and deploy AI. Our mission is to accelerate the development of AI applications across every industry. We're seeking a skilled Cloud Infrastructure Engineer to join our Platform Engineering team.About the RoleWe're looking for a talented engineer to design...

  • Senior Cloud Engineer

    3 weeks ago


    San Clemente, California, United States Sonance Full time

    Job DescriptionSonance is seeking a highly skilled Network/Cloud Software Engineer with extensive experience in AWS and proficient in Python programming. This role demands a deep understanding of AWS services including Lambda, EC2, IAM, and Cognito. The ideal candidate will have a strong programming background and the ability to develop and deploy robust...