Identity Engineer

at  endeavour group

SHN2, New South Wales, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate27 Sep, 2024Not Specified27 Jun, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

BE A KEY LEADER WITHIN THE TECHNOLOGY SPACE

Job Description
As an Identity Engineer, you will be a key member of our technology team, responsible for designing, implementing, and maintaining identity and access management solutions. Your role will involve collaborating with cross-functional teams to ensure secure and efficient authentication, authorisation, and user management processes. You will play a crucial role in safeguarding our systems, data, and resources while enabling seamless user experiences across various platforms.
Sound good? Read on.

Here is a taster of what you can expect in this role:

  • Design and implement robust identity and access management (IAM) solutions tailored to the organisation’s needs.
  • Develop authentication and authorisation mechanisms to ensure secure access to systems, applications, and data.
  • Implement Single Sign-On (SSO) solutions to streamline user authentication processes and enhance user experience.
  • Configure and manage identity providers, directories, and related infrastructure components.
  • Collaborate with software developers, system administrators, and security professionals to integrate identity management solutions into existing systems and applications.
  • Conduct regular audits and assessments to identify vulnerabilities, compliance issues, and areas for improvement within the identity management framework.
  • Stay up-to-date with emerging technologies, industry trends, and best practices in identity and access management.
  • Provide technical guidance and support to internal teams regarding identity-related issues and initiatives.
  • Participate in incident response and resolution activities related to identity and access management.
  • Document design specifications, configurations, procedures, and policies related to identity management systems.

Qualifications

Now let’s talk about you:

  • Bachelor’s degree in computer science, information technology, or a related field. Relevant certifications (e.g., CISSP, CISM, CompTIA Security+) are a plus.
  • Proven experience (5+ years) designing, implementing, and managing identity and access management solutions in enterprise environments.
  • In-depth knowledge of identity protocols and standards such as OAuth, OpenID Connect, SAML, LDAP, and Kerberos.
  • Proficiency in programming/scripting languages (e.g., Python, Java, PowerShell) for automation and integration purposes.
  • Hands-on experience with IAM platforms and tools (e.g., SailPoint IdentityNow, EntraID/Azure AD, Okta, ForgeRock, Ping Identity).
  • Strong understanding of security principles, cryptography, and secure authentication methods.
  • Excellent analytical and problem-solving skills with a keen attention to detail.
  • Effective communication skills with the ability to convey complex technical concepts to non-technical stakeholders.
  • Ability to work both independently and collaboratively in a fast-paced environment.

Additional Information

Responsibilities:

  • Design and implement robust identity and access management (IAM) solutions tailored to the organisation’s needs.
  • Develop authentication and authorisation mechanisms to ensure secure access to systems, applications, and data.
  • Implement Single Sign-On (SSO) solutions to streamline user authentication processes and enhance user experience.
  • Configure and manage identity providers, directories, and related infrastructure components.
  • Collaborate with software developers, system administrators, and security professionals to integrate identity management solutions into existing systems and applications.
  • Conduct regular audits and assessments to identify vulnerabilities, compliance issues, and areas for improvement within the identity management framework.
  • Stay up-to-date with emerging technologies, industry trends, and best practices in identity and access management.
  • Provide technical guidance and support to internal teams regarding identity-related issues and initiatives.
  • Participate in incident response and resolution activities related to identity and access management.
  • Document design specifications, configurations, procedures, and policies related to identity management systems


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Surry Hills NSW 2010, Australia