Job Details
Experience Needed:
Career Level:
Education Level:
Salary:
Job Categories:
Skills And Tools:
Job Description
Key Responsibilities and Accountabilities (may perform other duties as requested not specifically addressed in this document)
- Manage directory services such as Active Directory (AD) and Azure Active Directory (AAD), including user and group management, schema extensions, and replication.
- Manage the end-to-end lifecycle of user accounts, including provisioning, deprovisioning, and access reviews, to ensure compliance with security policies and regulatory requirements.
- Implement and configure single sign-on solutions using technologies such as Azure AD, and Google Workspace to streamline authentication and access to applications and resources.
- Deploy and manage multi-factor authentication solutions to enhance the security of user authentication processes and protect against unauthorized access.
- Implement and enforce privileged access management controls to restrict and monitor access to sensitive systems, applications, and data.
- Establish federated identity trust relationships with external partners and service providers to enable seamless and secure access to shared resources.
- Develop and enforce access control policies and role-based access controls (RBAC) to restrict access to resources based on users' roles, responsibilities, and least privilege principles.
- Integrate identity and access management solutions with other IT systems and applications using APIs, connectors, and automation scripts to streamline processes and enhance efficiency.
- Respond to security incidents and access control violations promptly, conducting investigations, implementing corrective actions, and documenting incident response activities.
Job Requirements
Mandatory Technical Skills
- Proven experience in identity and access management, with expertise in technologies such as Active Directory (AD), Azure Active Directory (AAD), Google Workspace, JAMF.
- Strong understanding of identity and access management principles, including authentication, authorization, and auditing.
- Experience with single sign-on (SSO) solutions, multi-factor authentication (MFA), and privileged access management (PAM).
- Knowledge of directory services administration, including user and group management, schema design, and LDAP integration.
- Experience with cloud identity and access management platforms such as Microsoft Identity Platform, Google Cloud Identity.
- Knowledge of mobile device management (MDM) solutions such as JAMF Pro for managing user identities and access on mobile devices.
- Familiarity with identity federation protocols such as SAML, OAuth, and OpenID Connect.
- Strong networking skills, including TCP/IP, DNS, DHCP, and VPN technologies.
- Knowledge of scripting languages such as PowerShell for automation and task orchestration.
- Excellent troubleshooting skills with the ability to analyze and resolve complex technical issues.
- Excellent communication and interpersonal skills.
- Willing to work 24*7 shifts.
Educational Qualification
- Bachelor’s degree in computer science, Information Technology, or a related field.
Experience
- A minimum of 3+ years of hands-on experience in designing, implementing, and managing identity and access management solutions to ensure the security and efficiency of our IT infrastructure.
Recommended Certifications
- Relevant certifications such as Certified Identity and Access Manager (CIAM)