Okta Identity Administrator

Posted 6 Days Ago
Be an Early Applicant
Arlington, VA
Hybrid
110K-150K Annually
3-5 Years Experience
Security • Cybersecurity
The Role
The Okta Administrator is responsible for performing operational support, securing consumer applications, application integrations, and deployment automation.
Summary Generated by Built In

Make a difference here.


UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time cybersecurity accessible for all organizations by eliminating risks of separate red and blue teams.


By creating continuously optimized identification, detection, and resilience from today’s dynamic threat landscape, UltraViolet Cyber provides both managed and custom-tailored unified security operations solutions to the Fortune 500, Federal Government, and Commercial clients. UltraViolet Cyber is headquartered in McLean, Virginia, with global offices across the U.S. and in India. 


Required in office 5 days per week in Arlington, Virginia


US Citizenship is required


The Okta Administrator is responsible for performing operational support, securing consumer applications, application integrations, deployment automation, and improving security of consumer journey using Okta solutions.


As an Okta Administrator, you will be working with a team of engineers and administrators to help provide maintainable identity solutions for the enviornment. You will be performing tasks including but not limited to User Lifecycle Management, security policy frameworks, and advanced directory integration for cloud and on-premises access. You will use the Okta Policy framework to control user access, map identity attributes and data transformations using Universal Directory, and troubleshoot issues.


Work You'll Do:

Implement consumer authentication flows including simple and adaptive MFA along with flexible authorization, and role-based access control

Integrate applications using SAML, OAuth and OIDC

Configure factor enrolments, sign on and password policies and application policies

Completing day-to-day operational tasks to support users of the Okta service

Perform business use case analysis and quickly implement recommended POCs with Okta

Demonstrated experience in end-to-end deployment of Okta solutions for Consumer applications

Implement CICD / deployment automation for Okta solutions to help deliver high quality software

Excellent analytical and troubleshooting skills to identify, track, and resolve technical issues

Great team player with exceptional interpersonal skills and ability to work closely with different teams


What You Bring:

4 years of experience in integrating applications using various authentication standards such as SAML, OAuth, OpenID Connect and Header based applications

4 years of experience in the implementation of basic and advanced user lifecycle management with Okta

4 years of experience integrating Okta with Active directory and Azure Active Directory

4 years of experience in integrating applications using Okta Access Gateway, implementing SSO and protecting them with MFA

Excellent experience in implementing user authentication using Okta widget (both Okta Hosted and Embedded) with customizations

Excellent experience in branding and customization of Okta URLs, Okta Widget, Error Messages, Email and SMS Notifications

Experience in protecting Okta APIs using API tokens and OAuth access tokens

Solid hands-on experience in implementing CICD for Okta solutions using Git and Jenkins and other related tools and technologies

Hands-on experience in Java and/or Groovy, JavaScript, Okta expression language, HTML, JSON

Benefits

  • 401(k), including an employer match of 100% of the first 3% contributed and 50% of the next 2% contributed
  • Medical, Dental, and Vision Insurance (available on the 1st day of the month following your first day of employment)
  • Group Term Life, Short-Term Disability, Long-Term Disability
  • Voluntary Life, Hospital Indemnity, Accident, and/or Critical Illness
  • Participation in the Discretionary Time Off (DTO) Program
  • 11 Paid Holidays Annually 

We sincerely thank all applicants in advance for submitting their interest in this position. We know your time is valuable.


UltraViolet Cyber welcomes and encourages diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability, or veteran status. 


If you want to make an impact, UltraViolet Cyber is the place for you! 

The Company
HQ: McLean, Virginia
205 Employees
On-site Workplace

What We Do

Unified Security Operations, Delivered. We tear down the walls between red and blue teams & address risk exposure when it’s discovered—not weeks later. UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions.

Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as- code platform combines technology innovation and human expertise to make advanced real time cybersecurity accessible for all organizations by eliminating risks of separate red and blue teams. By creating continuously optimized identification, detection and resilience from today’s dynamic threat landscape, UltraViolet Cyber provides both managed and custom-tailored unified security operations solutions to the Fortune 500, Federal Government, and Commercial clients.

UltraViolet Cyber is headquartered in McLean, Virginia with global offices across the U.S. and in India.

Jobs at Similar Companies

MacPaw Logo MacPaw

International Accounting Intern

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Coro Logo Coro

Senior Channel Manager

Artificial Intelligence • Cloud • Information Technology • Security • Software • Cybersecurity • Data Privacy
Hybrid
Belgrade, Belgrade City, Central Serbia, SRB
286 Employees

Silverfort Logo Silverfort

Sales Operations Analyst

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Similar Companies Hiring

Coro Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • Cloud • Artificial Intelligence
Chicago, IL
286 Employees
MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
US
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account