10 May 2021

Security Operations Manager Identity And Access Management Iam Fortune 500 Global Company Years

Who are We are looking for:
We’re looking for an experienced and proven Identity and Access Management (IAM) Security Operations Engineer to join the dynamic and high-performance team supporting the access security controls of the Nike enterprise. This critical role supports global IAM security services to many business units and stakeholders. Our candidates must be Information Security Professionals, with focus and experience in managing and maintaining Identity and Access controls and demonstrated success in designing operational procedures to optimize service processes. Furthermore, they should be confident in working as subject matter experts of the IAM services with stakeholders and customers to work collaboratively building solutions that reduce risk and drive the maturity of security controls of the business.
What will you work on:
- If this is you, you’ll be working with the IAM Team, stakeholders and customers and performing these tasks:
- Maintenance of IAM security control technologies, procedures and policies.
- Developing or revising solutions to successfully and effectively provide services to stakeholders and customers.
- Manage incident response for all IAM services to ensure service recovery and availability.
- Integrate information system applications with the Identity Life Cycle Management systems.
- Integrate applications with authentication services.
- Support cybervaulting and privileged account management services (such as vaulting, password rotation, checkout procedures, etc.)
- Manage and maintain multifactor authentication services and support customer solutions with such.
A typical day includes:
- Tidy and organize the day’s work - especially service maintenance items.
- Daily participation in the team “stand-up” to review progress against the day and week’s work goals and call out any blocks to successful resolution of the work.
- Work towards the daily and weekly goals primarily around building mature, solid procedures for customers, stakeholders and support staff to successfully utilize the IAM controls and services.
- Work towards the daily and weekly service management and maintenance of IAM Security controls (vulnerability patching, log analysis, application upgrades, change management, etc.)
- Work processing service incident tickets escalated to the engineering queue troubleshooting and resolving the issue or building solutions for the administrative support teams to resolve the issues.
- Work processing service request tickets escalated to the engineering queue.
- Daily meetings for various customer and stakeholder questions, project alignment, or service delivery purposes.
Who will you work with:
IAM Security Operations Engineers work closest with their larger IAM team of analysts, developers, and support agents. Primary stakeholders for IAM controls are the company’s Service Desk team, application and technology owners and administrators utilizing the IAM controls to secure their assets, and audit and compliance teams that utilize IAM control reporting. Secondary stakeholders and customers are the corporate user base whose identities, accounts, and access are managed with the IAM Controls. Finally, external users that require access to the company’s ordering and purchasing applications. IAM Operations is a team that interacts and supports all users from the Board of Directors to distant ordering agent for a retail partner and everyone in between because access controls are nearly universal.
What you bring:
- Hands-on multi-year (5 +) experience with information technologies like operating systems, identity and access management systems, and/or basic information security technologies. Preference for those with formal experience with Identity Management Platforms, Authentication (AAA, Radius, SSO, MFA, etc.) Service, Privileged Account Vaulting, Password Management, and Secrets Management technologies.
- Demonstrated understanding of importance and urgency supporting a 24x7 security services operation.
- experience in successfully working with end users and system administrators to troubleshoot and resolve configuration issues.
- Demonstrated ability to learn new IT and security concepts and technologies - quickly!
- Demonstrated ability to work methodically applying procedure to routine work but also use independent sound decision making when required.
- Demonstrated ability to perform quality work during stressful and high-pressure projects or initiatives.
- experience managing workload through ticket management systems.
- experience working in an IT Engineering / Operations role preferred.
- experience working with application and AD (or other directory services) account management preferred.
- experience working with password management systems preferred.
- Professional education and certification (like CompTIA Security +, SSCP, CISSP, CISA, or CISM) are preferred.
- experience with Radius and AAA account management, LDAP and directory services (Active Directory, ADFS, etc.), multi-factor authentication (MFA), and/or password vaulting technologies preferred.

Email: EXPIRED



REPORT
Jobs
goto: Management jobs