Senior Identity Access Management Security Engineer

Highmark Health
AZ, Working at Home, Arizona
$146K a year
Full-time

Description

JOB SUMMARY

The Identity & Access Management Senior Security Engineer is responsible for acting as resource, leader, and peer coach with other engineers in the development, testing, implementation, and integration of Identity and Access Management systems and solutions.

Responsibilities include developing models and identifying data appropriate to analyze system information and requirements and interpreting the data to facilitate the resolution resolving systems design weaknesses, leading teams in discussions and decisions on prioritization of troubleshooting efforts and working with all resources to lead resolutions to complex issues surrounding access to systems.

This position works with IT internal support teams to provide the highest standards of support relative to identity access management practices.

Other responsibilities include monitoring and maintenance of IAM systems, training and communication of (IAM) processes, and advising on IAM solutions and best practices.

ESSENTIAL RESPONSIBILITIES

Leads the team in designing, developing, testing, implementing, and integrating Identity and Access Management (IAM) systems and solutions.

Ensures that solutions protect information resources against unauthorized use, inappropriate degrees of access, disclosure, damage and / or loss.

Leverages problem solving and data analysis skills to ensure projects deliver on time.

Facilitates continuous adoption, training, communication, and education of IAM capabilities, functions, and standards.

Identifies and designs automation and task optimizations.

  • Defines, promotes, and advises on solutions and best practices by using appropriate standards, processes, procedures, and tools throughout the system development life cycle.
  • Designs reusable strategies, decisions, service components, libraries and frameworks to support enterprise-level IAM services.
  • Identifies, analyzes and resolves system design weaknesses. Troubleshoots and manages the resolution of issues related identities, systems, access, accounts, authentication, authorization, entitlements, and permissions.

Determines and recommends the most appropriate response to identified more complex problems, issues and / or defects by assessing impact and prioritization.

  • Ensures maintenance, patching, operating, and monitoring of IAM systems. Troubleshoots, supports and resolves system incidents, problems and changes, as required.
  • Maintains awareness and knowledge of current changes within legal, regulatory, and technology environments which may affect operations.

Ensures senior management and staff are informed of any changes and updates in a timely manner. Establishes and maintains appropriate network of professional contacts.

Maintains membership in appropriate professional organizations and publications. Attends meetings, seminars and conferences and maintains continuity of any required or desirable certifications, if applicable.

Other duties as assigned.

EXPERIENCE

Required

  • 5 years of Experience in Information Security, IAM Engineering and / or Systems Analysis.
  • 5 years of Experience with IAM concepts such as identity life cycle management, role-based access control, authentication, authorization, access control, multi-factor authentication, single sign-on and cryptography.
  • 5 years of Experience with :

Identity Access Management Platforms such as : SailPoint, Saviynt, Dilinea, CyberArk, Duo, OIM, OAM, Ping Identity, SecureAuth, RadiantLogic, Centrify, Azure AD, RACF.

Programming / Scripting languages such as : Java, C# / C++, Java BeanShell, XML, Unix shell scripting, JavaScript, PowerShell, Python.

Supporting Technologies and standards : Active Directory, LDAP, Oracle, SQL server, SQL query, Linux / Unix, Windows platform, Apache, IIS, WebSphere, Weblogic, JBoss, SAML, OAuth, OIDC, FIDO, SCIM.

  • 5 years of Experience working within an information security function using the HITRUST Common Security Framework (HITRUST CSF), or the NIST 800-83 cyber security framework.
  • 5 years of Experience with network security architecture, network and networking protocols.

Preferred

  • 5 years' Experience in financial, healthcare, or other regulated industries.
  • 5 years' Experience working within SAFe Agile framework.

SKILLS

  • Knowledge of HITRUST CSF, NIST 800-83 cyber security framework, PCI, HIPAA, HITECH, COBIT, ISO 27001 / 2, and ITIL3.
  • Identity Access Management Platforms : Systems integration or software engineering of identity and access management (IAM) solutions such as SailPoint, Saviynt, DiLinea, CyberArk, Duo, OIM, OAM, Ping Identity, SecureAuth, RadiantLogic, Centrify, Azure AD, RACF.
  • Programming language : Java, Java Beanshell, C# / C++.
  • Directory Services : Active Directory, LDAP, virtual directory services.
  • Database Services : Oracle, SQL server, query language, stored procedures.
  • Operating Systems : Linux / Unix, Windows platform.
  • Web / application Servers : Apache, IIS, WebSphere, Weblogic, JBoss.
  • Scripting languages : Unix shell scripting, JavaScript, PowerShell.
  • Industry standard Web Access Management (WAM) and related protocols : OAuth, OIDC, FIDO, SCIM, LDAP v3, SAML.
  • Familiarity with secure SDLC best practices.
  • Knowledge of Microsoft Apps and Suites, Windows server, SharePoint, etc.
  • Strong teamwork and inter-personal skills.

EDUCATION

Required

Bachelor's degree in Computer Science, Information Systems or closely related discipline

Preferred

Master's degree in Computer Science, Information Systems or closely related discipline

LICENSES or CERTIFICATIONS

Required

None

Preferred

  • SAFe Agile Certifications
  • Certified Information Systems Security Professional (CISSP)
  • CISA
  • CISM
  • SANS Certifications
  • IAM Vendor Certification (like SailPoint, Azure AD, etc.) Cloud Certification

Language (Other than English) :

None

Travel Requirement : 0% - 25%

0% - 25%

PHYSICAL, MENTAL DEMANDS and WORKING CONDITIONS

Position Type

Office- or Remote-based

Teaches / trains others

Occasionally

Travel from the office to various work sites or from site-to-site

Rarely

Works primarily out-of-the office selling products / services (sales employees)

Never

Physical work site required

Lifting : up to 10 pounds

Constantly

Lifting : 10 to 25 pounds

Occasionally

Lifting : 25 to 50 pounds

Rarely

Pay Range Minimum : $78,900.00

$78,900.00

Pay Range Maximum : $146,000.00

$146,000.00

Highmark Health and its affiliates prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities, and prohibit discrimination against all individuals based on their race, color, age, religion, sex, national origin, sexual orientation / gender identity or any other category protected by applicable federal, state or local law.

Highmark Health and its affiliates take affirmative action to employ and advance in employment individuals without regard to race, color, age, religion, sex, national origin, sexual orientation / gender identity, protected veteran status or disability.

EEO is The Law

Equal Opportunity Employer Minorities / Women / Protected Veterans / Disabled / Sexual Orientation / Gender Identity ()

We endeavor to make this site accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact number below.

For accommodation requests, please contact HR Services Online at

30+ days ago
Related jobs
Promoted
VirtualVocations
Glendale, Arizona

A company is looking for a Software Engineer - Identity & Access Management in the United States. ...

Promoted
GeoLogics Corporation
Scottsdale, Arizona

Senior Principal Systems Engineer with ACTIVE Secret Security Clearance (US Citizenship REQUIRED). As a Senior Principal Systems Engineer, you'll participate in requirements analysis and management, functional analysis, performance analysis, system design, trade studies, systems integration and test...

Promoted
VirtualVocations
Tempe, Arizona

A company is looking for an Identity and Access Management (IAM) Engineer to join their Cybersecurity Practice. ...

Promoted
LTIMindtree
Scottsdale, Arizona

Senior Engineer - Cloud & Infra Management. Escalates, if needed, unresolved or complex issues to the Remote Support Engineering staff or Field Engineering or respective support groups. Identifies major incidents and invokes the major incident management process. ...

Promoted
VirtualVocations
Tempe, Arizona

Product Security Engineer (Remote). ...

Whatnot
Phoenix, Arizona

The Customer Identity Access Management architect role (CIAM) is responsible for building solutions that enable Whatnot customers to securely authenticate, organize and manage their identities and profile data from one centralized place. Advance our customers' access to our applications and services...

Arizona Official Website of State of Arizona
Arizona, US
Remote

Specifically, the position of senior security engineer partners with members of the architect team and InfoSec team to recommend security solutions and technology in design to ensure smooth implementations and upgrades to technology. This position is an integral part of the Information Security Team...

American Express
Phoenix, Arizona

Bachelor’s Degree in Computer Science, Computer Engineering, EE, EEE, Statistics, Math, Industrial Engineering, Operational Research, Physics, Financial Engineering, or related STEM fields. Here, you can work alongside talented engineers in an open, supportive, inclusive environment where your voice...

Arizona Official Website of State of Arizona
Phoenix, Arizona

These threats include, but are not limited to, identity theft, data loss, data damage, unauthorized access and cyber-attacks. Performs and may lead in-depth information security forensics efforts, and assists with formal information security investigations. Considerable working knowledge of informat...

Charles Schwab
Phoenix, Arizona

The Identity & Access Management (IAM) department is responsible for the administration of user access for the windows and mainframe environment for all Schwab internal users. This individual contributor Senior Mainframe Security Engineer supports, troubleshoots, and performs maintenance on the main...