Identity & Access Analyst (100% Remote - East Coast Only)

Sorry, this job was removed at 5:18 p.m. (CST) on Monday, May 16, 2022
Find out who's hiring in Atlanta, GA.
See all Developer + Engineer jobs in Atlanta, GA
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Company Description:

Dentsu is a modern marketing solutions company. Our mission is to help clients navigate, progress and thrive in a world of change. Businesses rely on our integrated network of agencies and specialized practices to champion meaningful progress through creative, media, commerce, data and technology. Part of Dentsu Group, our global network comprises 66,000 diverse people in 143 countries, who are dedicated to teaming for growth and good. Some of our award-winning agencies include 360i, Carat, dentsumcgarrybowen, DEG, dentsuX, iProspect and Merkle. Follow us on Twitter @DentsuUSA and visit dentsu.com/us.

We are champions for meaningful progress and we strive to be a force for good-for our people, for our clients, for the industry and for our society. We keep our people at the center, creating space for growth, understanding and learning so they can thrive. We embed diversity, in our mindset, in our solutions and in our teams to empower an inclusive, equitable and culturally fluent environment. Building this culture within our teams makes us better collaborators with each other and with our clients, driving better outcomes for all.

Job Description:

Applicants

  • "Applicants must be currently authorized to work in the U.S. on a full-time basis. No sponsorship is available for this position or work transfers."

Location to work

  • Must live in the USA - East Coast, only. (Must live in the East Coast USA)

Salary Range

  • $115k to $125k (no bonus offered)

Tech Knowledge Required

  • Okta, Active Directory, Azure AD, Scripting (PowerShell), Coding (Java, J2EE, .Net)



Role Overview

As part of DI's Global Technology Transformation programme, the EUC Identity and Access team require an experienced Identity and Access Engineer to join its agile team. This role will report into the Identity & Access Manager and will be responsible for the technical delivery of work across the areas of Okta, Azure AD, SSO products and Identity Management.

DI is constantly acquiring new creative agencies, and with a strong focus on collaboration, mergers and acquisitions and subsequent technical migrations are one of the exciting areas EUC lead.

Current projects include:

  • Identity Lifecycle management and optimization using Okta flows and custom scripts.
  • Mergers & Acquisitions (Identity Integration).
  • Okta Device Trust and adaptive security
  • Okta Tenant re-architecture.



Responsible service portfolio and required core skillset:

Excellent working knowledge of Okta, Active Directory, Azure AD, Scripting, Coding.

  • Should have completed at least 2 end to end Okta implementation projects.
  • Must have in-depth understanding of SAML2.0, WS-Fed, OpenID Connect and OAuth2.0 implementation flows.
  • Experience in developing SCIM services for identity lifecycle management.
  • Experience on Automation including Okta Workflows, Event hooks, Inline hooks.
  • Should have working experience in Java/J2EE/.Net/Powershell or any other coding language.
  • Experience in Okta APIs and Okta Sign-in widgets.
  • Experience in deploying Okta capabilities such as LDAP and Active Directory integration using Okta AD/LDAP/Radius/IWA/Password sync agents, Adaptive Multi-factor authentication, audit logging and reporting.
  • Experience in Attribute level mastering, Profile Mastering & Mappings, Hub-Spoke Integrations, Self-Service Password Reset.
  • Must have Okta Administrator Certificate, Okta Certified Consultant/Okta Certified Developer is a plus.
  • Good knowledge on ABAC and RBAC concepts.
  • Experience in Okta Device trust and Okta Access Gateway.
  • Nice to have experience on Azure Automation Runbooks, Azure Logic apps etc.



Key responsibilities:

  • Responsible for the successful delivery of Identity and Access services within a Service Management framework and in line with the agreed standards and Service Levels.
  • Responsible for the development related tasks within Identity & Access Management space.
  • Responsible for managing the resolution of major incidents and any escalated issues for Identity and Access services.
  • Responsible for the delivery of technological change across Identity and Access services.
  • To be the technical authority and champion for all services managed by the Identity and Access team.
  • Responsible for the security, resilience and monitoring of the DAN Identity and Access services.
  • Responsible for fostering a practice of collaboration and continuous improvement within the Identity and Access team
  • Responsible for identifying and undertaking Service Improvements
  • Responsible for the adoption into service of new solutions ensuring operational suitability
  • Deputation for the Identity and Access Manager as required.



Key objectives:

  • To ensure all Identity and Access Services are designed, implemented and maintained to the correct architectural and technical best practice specifications
  • Be a key stakeholder in determining whether a new release, affecting service in production, is ready for promotion
  • Contribute to the design and delivery of updates or solutions to the Identity and Access environment
  • Possess a detailed understanding of all DAN Identity and Access services and the associated infrastructure
  • To operate in line with the DAN IT Operating Model and Values and to promote these within the Identity and Access Team
  • To develop and contribute to the Identity and Access strategy and service/product roadmap
  • To drive operational excellence across Identity and Access Services



Architectural and service delivery:

  • Adhere to a best practice Service Management and Architectural framework (ITIL, TOGAF)
  • Ensure that user experience and satisfaction is at the forefront of all activities
  • Drive customer satisfaction to over 90% and ensure SLA attainment is consistently above the minimum requirements for the Identity and Access services
  • Keep abreast of changing trends and market developments of current and future technologies
  • Identify new Identity and Access technologies that can provide benefit to DAN.



Teamwork, teaching & learning support:

  • To provide technical coaching, mentoring and support for individuals within the Identity and Access team



Qualifications:

Education/qualification and training/Certification

  • Education to degree standard and/or equivalent qualifications/experience
  • Ideally Microsoft Certified Solutions Expert (MCSE) or equivalent qualifications and experience
  • Must have Okta Administrator Certificate, Okta Certified Consultant/Okta Certified Developer is a plus.
  • ITIL qualification (Foundation Minimum)

Knowledge/skills

  • Excellent knowledge of Okta, AD, Azure AD, Java/J2EE/.Net, APIs, PowerShell and in-depth knowledge in the areas of managing identities across directory services.
  • Expert knowledge of managing identities across platforms
  • In-depth expertise in supporting Identity Management in large complex environments.
  • Excellent Identity and Access troubleshooting skills and knowledge of problem resolution methodologies.
  • The ability to technically lead a team and the ability to motivate and inspire others.
  • Good knowledge of IT Security protocols, processes, policies and standards
  • Experience in planning, managing and controlling projects.
  • Experience in operational IT planning, execution and policy development.
  • Experience in Jira, Azure Devops board or any other agile tools.
  • Experienced in IT service management, including change, incident and problem management
  • Demonstration of the technical skills needed to handle innovation and change resulting from the implementation of new IT solutions
  • Demonstration of the management skills needed to handle innovation and change resulting from the implementation of new IT working practices

Experience

  • Experience of working with ITIL based Service processes and functions
  • Experience and knowledge of implementing technical solutions in a complex, multi-stakeholder environment
  • Experience of working with enterprise-scale applications, infrastructure and software
  • Proven ability to write technical documentation including high/low designs and operational manuals
  • Proven ability to manage a set of complex operational services
  • Ability to effectively lead and delegate to less technical staff while maintaining full technical control
  • Experience working in an Agile environment to deliver service improvement

Personal characteristics

  • Ability to identify and manage priorities
  • Excellent written and oral communication skills
  • Excellent relationship and interpersonal skills
  • Ability to articulate ideas to both technical and non-technical audience
  • Innovative and proactive approach to work
  • Ability to set and achieve goals for self and your team
  • Ability to communicate effectively with staff at all levels
  • Willingness to update professional knowledge and a commitment to continuous improvement
  • #LI-WO1



Additional Information:

Employees from diverse or underrepresented backgrounds encouraged to apply.
Dentsu (the "Company") is committed to a policy of Equal Employment Opportunity and will not discriminate against an applicant or employee of the Company, on the basis of age, sex, sexual orientation, race, color, creed, religion, ethnicity, national origin, alienage or citizenship, disability, marital status, veteran or military status, genetic information, or any other legally-recognized protected basis under federal, state or local laws, regulations or ordinances. Applicants with disabilities may be entitled to reasonable accommodation under the terms of the Americans with Disabilities Act and/or certain state or local laws. A reasonable accommodation is a change in the way things are normally done that will ensure an equal employment opportunity without imposing an undue hardship on the Company. Please contact [email protected] if you need assistance completing any forms or to otherwise participate in the application process or to request or discuss an accommodation in connection with a job at the Company to which you are applying.

More Information on Merkle
Merkle operates in the AdTech industry. The company is located in Columbia, MD, Atlanta, GA, Denver, CO, Chicago, IL, Seattle, WA, Hagerstown, MD, Norristown, PA, New York, NY, Marlborough, MA, Boston, MA, Carlottesville, VA, Pittsburgh, PA, Southfield, MI, Little Rock, AR, Austin, TX, Salt Lake City , UT, San Francisco, CA and Bend, OR. Merkle was founded in 1971. It has 4000 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all jobs at Merkle, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about MerkleFind similar jobs