IAM SailPoint Architect/Remote

Illinois  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

*6+ Month Contract role*

*No 3rd party candidates will be considered*

Prestigious Fortune 500 Company is currently seeking an Identity and Access Management Architect, with SailPoint experience. Candidate will be responsible for design and development of new security solutions, Tier III Support, SDLC, product life cycle, forensics and investigations, IT & Application penetration testing, documentation, and RCA's. The individual will facilitate and gather requirements from our customers and provide security solutions to meet their needs while aligning with Company strategies, policies, standards, guidelines, and procedures.

Responsibilities:

  • Provide Expert access troubleshooting and production support as needed in all systems across the enterprise especially related to Active Directory, IAM, Privileged ID Management, and SAML technologies
  • Anticipate customer needs and proactively identify solutions
  • Identify and lead large and complex Continuous Improvement projects seeking opportunities to more effectively address team processes and customer needs. Guide team members on less complex Continuous Improvement Opportunities.
  • Demonstrates an advanced understanding of troubleshooting and configuring Drivers, Privileged ID Management, and SAML SSO integrations.
  • Has an advanced understanding of enterprise workflows enabling them to perform advanced troubleshooting and create advanced workflows.
  • Building, releasing and importing Identity Access related changes.
  • Lead large projects, manage and train team members assigned to projects, with little to no direction.
  • Coaching and serving as a technical escalation resource to team members and groups in or outside the department on all Identity Access related technical issues.
  • Understanding of Cloud solution best practices and integration techniques
  • Researches, evaluates, designs, tests, recommends and plans the implementation of new or updated information security technologies
  • Lead security project implementation from conception, design, testing and implementation.

Qualifications:

  • BA/BS or equivalent preferred
  • 7-10 years of experience in related field preferred.
  • Bachelor's degree in Information Systems or related degree, or equivalent job experience.
  • 7+ years of experience or training in Identity systems security fundamentals design, implementation and troubleshooting across all computer platforms.
  • 7 or more years required of combined IT and security work experience with a broad exposure to infrastructure/network and multi-platform environments.
  • Expert understanding of Identity technologies and understanding of integration of applications within a distributed environment
  • Expert understanding of certificate based authentication and certificate management (eg SSL and PKI)
  • Expert understanding of position based security model within the HR Org and distribution throughout the enterprise
  • Experience in implementation and management of security access systems within the enterprise and in the cloud (eg Federation, SAML, etc.)
  • Demonstrates an expert understanding of how security access systems integrate across the enterprise
  • Any of the following are highly preferred: CISSP, CRISC, CISM or CCIE Security
  • Knowledge and ability to teach/mentor an Engineer II provides regular knowledge transfer to team members
  • Experienced in leading large security access system upgrades/projects
  • Ability to add/change and provision roles and tasks in an IAM environment via standard business applications.
  • Demonstrates an advanced understanding of how an IDA system integrates with SAP.
  • Experience writing, executing and troubleshooting advanced Power Shell Scripts.
  • Has an advanced understanding of an IAM environment and related technologies, including Active Directory and SAP
  • Ability to troubleshoot user account and directory object issues throughout the IAM environment including Privileged ID Management, Active Directory, and SAML environment.
  • Demonstrates an advanced understanding of troubleshooting and configuring the IAM landscape including Privileged ID Management and SAMIL SSO integrations.
  • Has an advanced understanding of enterprise workflows enabling them to perform basic troubleshooting and create basic workflows.
  • Very strong analytical and problem-solving skills
Start date
n.a
Duration
6 months +
(extension possible)
From
Request Technology - Craig Johnson
Published at
24.01.2021
Project ID:
2035273
Contract type
Freelance
To apply to this project you must log in.
Register