Cybersecurity Access Management Specialist

2 weeks ago


San Jose, California, United States Cisco Full time
About Us


In today's fast-paced business landscape, we are navigating through a time of significant transformation influenced by global changes and internal complexities.

To enhance simplicity and deliver an exceptional customer experience, we seek remarkable talent equipped with the necessary skills to thrive.

This philosophy is embraced by our leadership team at Cisco.


The Enterprise IT Security team is revolutionizing the way we operate by harnessing technology and optimizing business processes.

Together, we aim to redefine the Cisco experience.

We collaborate closely with the CISO organization on vision, strategy, and execution to continuously enhance our security posture and mitigate risks.

We invite you to join us on this transformative journey.

Your Profile

You are a motivated professional who enjoys tackling complex challenges and delving into the intricacies of technical implementations.

You possess a keen interest in resolving functional issues through technology and excel in clarifying ambiguous situations.

A collaborative team member, you can influence both within and outside your team and act as a catalyst for change and innovation.

You have the capability to lead the development of business solutions and effectively communicate complex concepts.

Collaboration


The Enterprise IT Security organization is passionate about leveraging technology not only for innovation but also for translating that innovation into tangible value for Cisco.

We are tasked with delivering top-tier capabilities that empower Cisco employees, customers, and partners to enhance their experiences.

Our clientele includes industry leaders who are reshaping the world with technology, with Cisco as their trusted partner.


On a regular basis, you will engage with key business partners across various multi-functional teams, including Security and Trust Office, Infrastructure, Legal, Business Operations, and Customer/Partner Experience teams.

You will collaborate with Business and Technical Architecture Groups, Product Owners, Development Team leads, and cross-functional teams.

Your Responsibilities


The Mid-Level IT Security Engineer will be accountable for the design, implementation, and management of our Identity Governance and Access (IGA) control systems.

The ideal candidate will have a solid background in identity management solutions, access control policies, and a comprehensive understanding of IT security industry standards.

This role is vital in ensuring that the appropriate individuals have access to the necessary resources at the right times and for the right reasons.


The primary duties of this position include developing and maintaining identity governance frameworks to ensure alignment between user access, regulatory requirements, and corporate policies.

You will lead the implementation of Identity Governance and Access (IGA) systems, overseeing provisioning, deprovisioning, and access reviews. A working knowledge of Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Directory Services is essential. Collaboration with IT, HR, and other business units is crucial for seamless integration of IGA solutions. Regular audits of user access and permissions will be conducted to ensure compliance with established policies. The role requires responding to and investigating security incidents related to unauthorized access. Additionally, you will be responsible for building and maintaining comprehensive documentation for identity governance and access management processes. You will provide training and support to users, ensuring they understand IGA procedures and best practices. Staying informed about emerging security threats, IGA technologies, and industry trends is important for this role. Working alongside IT security team members to enhance the overall security posture is expected.

This position demands excellent problem-solving skills, the ability to analyze complex data and systems, and strong communication and interpersonal skills to interact effectively with various stakeholders.

Knowledge in directory services, LDAP, and Active Directory is also required.

Minimum Qualifications

  • 5+ years of experience in IT security, focusing on identity governance and access management, with a bachelor's degree in information security, Computer Science, or a related field, or a master's degree with 3+ years of experience in a related field.
  • Experience with Identity Governance and Access and IAM tools and platforms (e.g., SailPoint, Saviynt, Okta, Azure AD, Cisco Duo, Ping Identity).
  • Understanding of compliance frameworks such as GDPR, HIPAA, SOX, and NIST.
  • Experience with scripting languages (e.g., PowerShell, Python).
Preferred Qualifications

  • Certified Information Systems Security Professional (CISSP).
  • Certified Identity and Access Manager (CIAM).
Why Cisco?

#WeAreCisco. We celebrate our uniqueness and work together as a team to develop innovative technology that powers a more inclusive, digital future for everyone. Our technology ensures secure data transmission across connections, impacting nearly every internet connection globally. We support various sectors, from healthcare to education, helping them connect and thrive in challenging times. We tackle challenges collaboratively, recognize achievements, and grow together. Our commitment to giving back is reflected in our policy of providing 10 days off each year for community service. We believe that fostering an inclusive future begins with us, as diversity and equality are essential for progress. Our 30 Inclusive Communities unite individuals around shared interests and passions, driving our commitment to learning, listening, and caring for our communities while supporting the most vulnerable. Be yourself with us at Cisco, where individuality is celebrated.


Cisco is an Affirmative Action and Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, national origin, genetic information, age, disability, veteran status, or any other legally protected basis.

Cisco will consider for employment, on a case-by-case basis, qualified applicants with arrest and conviction records.

  • San Mateo, California, United States Visa Full time

    Job DescriptionVisa Technology & Operations LLC, a leading financial technology company, is seeking a highly skilled Cybersecurity Specialist to join our team in Foster City, CA.Key Responsibilities:Collaborate with internal and external stakeholders to gather and analyze Identity and Access Management (IAM) business, technical, and functional...


  • San Francisco, California, United States Alakaina Foundation Family of Companies Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Alakaina Foundation Family of Companies. As an Information Assurance Operations II, you will provide research support to our government customer in the field of cybersecurity.Key ResponsibilitiesAssist the Government with cybersecurity functional support for...


  • San Jose, California, United States Microsoft Corporation Full time

    Are you driven by a passion for cybersecurity and a desire to tackle complex challenges? If so, Microsoft Corporation is seeking a dedicated professional to join our Security and Compliance team. Our mission is to assist customers in enhancing their security frameworks through top-tier security solutions. Role Overview: As a Cybersecurity Solutions Expert,...


  • San Jose, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Solutions Manager to join our team at Palo Alto Networks. As a key member of our sales team, you will be responsible for driving and orchestrating large complex sales cycles, working closely with our internal partners and teams to best serve our customers.Key ResponsibilitiesIdentify...


  • San Jose, California, United States CyberCoders Full time

    About CyberCodersCyberCoders is a well-established and growing cybersecurity company that specializes in Google Chronicle SecOps. We have transformed hundreds of companies across various sectors, and our continued growth has created a need for a SOC Leader to join our team.Job SummaryWe are seeking a highly skilled and experienced SOC Leader to lead a team...


  • San Diego, California, United States Teradata Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Teradata. As a key member of our security operations team, you will play a critical role in ensuring the safeguard of our company data, infrastructure, and resources from internal and external threats.Key ResponsibilitiesDrive Cybersecurity Activities:...


  • San Jose, California, United States Cadence Design Systems Full time

    About the RoleCadence Design Systems is seeking a highly skilled and experienced Chief Information Security Officer to lead our cybersecurity efforts. As a key member of our team, you will be responsible for developing and implementing a comprehensive cybersecurity strategy that protects our organization's assets and data.Key ResponsibilitiesDevelop and...


  • San Jose, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Solutions Manager to join our team at Palo Alto Networks. As a key member of our sales team, you will be responsible for driving and orchestrating large complex sales cycles, working closely with our internal partners and teams to best serve our customers.Key ResponsibilitiesDrive...


  • San Diego, California, United States Hologic Full time

    Cybersecurity Product SpecialistJoin a dynamic team dedicated to enhancing the security of innovative medical technologies.At Hologic, we are seeking a Cybersecurity Product Specialist to contribute to our mission of improving health outcomes through advanced diagnostics. This role is essential in fortifying the security of our molecular diagnostics...


  • San Francisco, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is a leading cybersecurity company that protects the digital way of life. We're seeking a talented Cybersecurity Solutions Manager to lead our team.Key ResponsibilitiesRecruit and hire new Cybersecurity Experts into the territory, selecting the best talent in the industryResponsible for training, mentoring, and reviewing...


  • San Diego, California, United States SAIC Full time

    Job SummarySAIC is seeking a highly skilled Cybersecurity Engineer to support Project Overmatch. As a key member of our team, you will be responsible for providing high-quality engineering support services, software engineering, and cybersecurity engineering.Key ResponsibilitiesDevelop and implement cybersecurity policies and procedures to ensure compliance...


  • San Jose, California, United States Eastridge Full time

    Job SummaryEastridge Workforce Solutions is a leading provider of workforce management solutions, committed to connecting skilled professionals with meaningful career opportunities. We are seeking an experienced Cybersecurity Analyst to join our cybersecurity team.Key ResponsibilitiesThreat Detection and Response: Monitor and analyze security event logs from...


  • San Francisco, California, United States Cambridge International Systems Inc Full time

    About Cambridge International Systems Inc.Cambridge International Systems Inc. is a leading provider of cybersecurity solutions and services. Our team of experts is dedicated to helping organizations protect themselves against the ever-evolving threat landscape.Job SummaryWe are seeking a highly skilled Cybersecurity Specialist III to join our team. The...


  • San Ramon, California, United States PG&E Corporation Full time

    Requisition ID: #Job Category: Information TechnologyJob Level: Individual ContributorBusiness Unit: Information TechnologyWork Type: HybridJob Location: Various Locations Department Overview The Cybersecurity division adopts a proactive stance towards safeguarding by addressing the cyber threats faced by PG&E. Our strategy and framework integrate current...


  • San Jose, California, United States Archer Full time

    Archer is a pioneering aerospace organization headquartered in San Jose, California, dedicated to developing an all-electric vertical takeoff and landing aircraft aimed at enhancing sustainable air mobility. Our mission is to design, manufacture, and operate an innovative aircraft capable of transporting four passengers while minimizing noise pollution.We...


  • San Francisco, California, United States Capital One Financial Corp Full time

    Lead Consultant, Cybersecurity Management at Capital One Financial Corp. You will play a pivotal role in advising on initiatives, programs, and projects aimed at enhancing our Information Security posture. Your approach to risk and security is both practical and strategic, and you recognize when to engage specialists and escalate issues. Collaboration and...


  • San Jose, California, United States Bayforce Full time

    Important Notice: No third parties or vendors. Direct applicants only.Are you a seasoned Cybersecurity Engineer with a strong commitment to advancing threat detection and security oversight? Bayforce is seeking a Lead Cybersecurity Engineer to become part of our dynamic team on a contract-to-hire basis. This position is primarily remote, offering flexibility...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling...


  • San Francisco, California, United States HackerOne Full time

    About the RoleHackerOne is seeking a highly skilled Cybersecurity Policy Specialist to join our team. As a key member of our policy team, you will play a critical role in shaping the company's cybersecurity policies and advocating for our interests in the public policy arena.Key ResponsibilitiesPolicy Development: Collaborate with cross-functional teams to...


  • San Francisco, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled and experienced Cybersecurity Solutions Manager to join our team. As a key member of our Solutions Consulting team, you will be responsible for leading and developing a team of technical experts to provide innovative security solutions to our customers.Key ResponsibilitiesTechnical Leadership:...