Identity and Access Management (IAM) Analyst

| San Antonio, TX
Sorry, this job was removed at 7:05 a.m. (CST) on Friday, January 21, 2022
Find out who's hiring in San Antonio, TX.
See all Data + Analytics jobs in San Antonio, TX
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Our Partners thrive The H-E-B Way. As an Identity and Access Management Analyst, you would have a...
HEART FOR PEOPLE ... you have a passion for mentorship and guidance, and love for the direct person-to-person interactions that create strong bonds between teams
HEAD FOR BUSINESS ... you have an ownership mentality and a consistent track record of timely delivery of high-quality software
PASSION FOR RESULTS ... the ability to guide the discussion, remove roadblocks, and provide guardrails for your team as they identify challenges and propose solutions
The Identity and Access Management (IAM) Analyst role is responsible for the design, implementation, and operational stability of Identity Solutions and systems across cloud and on-premise services for identities that align with business goals and objectives, including, but not limited to: customers, vendors, and employees.
ROLE
This role will be responsible for managing expectations with application stakeholders, designing, implementing, and troubleshooting solutions related to the integration with Identity Management Systems. This role will also be accountable for various aspects of infrastructure management including maintenance, performance and capacity planning, security, and support. The IAM Analyst will need to understand and interpret technical and business requirements, including participation in the discovery, documentation, validation/refinement of solutions, deployments, and maintenance.

  • Plans, implements, and maintains role-based access controls (RBAC) frameworks
  • Plans, implements, and maintains segregation of duties (SOD) control frameworks
  • Provides leadership to Digital projects and applies structured lifecycles (Joiner, Mover, Leaver) that meet the business unit's overall needs
  • Assist with integration and management of cloud platforms, databases, and applications IAM tools and services
  • Assist with compliance needs, related to access reviews, lifecycle management, access requests, and other IAM functions
  • Analyze user access roles and security settings to independently assess compliance with defined standards
  • Responsible for creating process documentation (workflows) and technical reporting (metrics and KPIs)
  • Participates in on-call rotation for support of IAM functions.
  • Perform tasks related to end-user access, including user access provisioning, de-provisioning, and access modifications in various platforms and applications
  • Validate and maintain user access roles and entitlements (re-certification).


REQUIRED

  • 5+ years of experience supporting Federation Environment(s) and a strong understanding of IdM protocols and standards.
  • 5+ years of hands-on technical experience planning, designing, and implementing IAM technologies and services.
  • 5+ years of experience troubleshooting federation solutions and integrated applications.
  • 1-2 years of experience with AWS, GCP, or Azure
  • Experience with Federated Authentication, Policy Management, and (MFA) multi-factor authentication platforms.
  • Understands and follows least privilege access principles while adhering to best practices in Identity Lifecycle Management.
  • Communicates effectively verbally and in writing.
  • Strong understanding of IAM systems and how they relate to governance, identity lifecycle, and account management.
  • Familiarity with enterprise directories (Active Directory, LDAP, etc.)
  • Database knowledge; comfortable working with data structures and SQL reporting


RECOMMENDED

  • A Bachelor's degree in Computer Science or Software Engineering.
  • Working knowledge of PCI DSS and HIPAA compliance regulations relevant to IAM.
  • Working knowledge of Python, Golang, JavaScript, PowerShell, Perl, or *nix Shell scripting.
  • One or more professional security certifications such as CISSP, CISA, GIAC; or relevant IAM, privacy, risk, or technology certifications.
  • Experience with multiple IAM/IdM and PAM solutions, such as ForgeRock, Okta, Ping, Sailpoint, CyberArk, Vault, or BeyondTrust.


*** Position locations open to San Antonio, Dallas, and Austin, TX areas
ISSEC3232

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about H-E-BFind similar jobs