Senior Manager, Corporate Identity

| Remote
Sorry, this job was removed at 8:25 a.m. (CST) on Friday, February 10, 2023
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Our mission is to bring community and belonging to everyone in the world. Reddit is a community of communities where people can dive into anything through experiences built around their interests, hobbies, and passions. With more than 50 million people visiting 100,000+ communities daily, it is home to the most open and authentic conversations on the internet. From pets to parenting, skincare to stocks, there’s a community for everybody on Reddit. For more information, visit redditinc.com

The current Reddit IT Organization is rapidly developing and this is an opportunity to build out a core function within a highly skilled and motivated team.  We are looking for a humble expert with a relentlessly resourceful and entrepreneurial, “can do” view of IT.  Culture is important to us and a learning and developing mentality is vital regardless of the work assigned.

The Identity & Access Management team will deliver and support processes and technologies used to manage the lifecycle of digital identities, authentication to Reddit resources, and access to Reddit resources. As a Senior Manager, you will be responsible for developing a team of Engineers who implement technologies that adhere to Reddit’s overall IAM strategy and deliver value to the business. 

The Senior Manager, Corporate Identity role will be responsible for Reddit’s Identity & Access Management (IAM) services and product offerings and provide leadership, vision, and strategies to support critical business and process requirements. This role will be directly responsible for leading the Identity and Access Management team. The role will manage people, processes, and technologies used globally to support the security mission while being accountable for on-going development of strategy to ensure it remains aligned with business needs and regulatory requirements. 

You will be responsible for organizing and evaluating the work of the access control operations team. You will lead the team through strategic and operational challenges and ensure productivity is in alignment with standard policies and procedures. You will drive technical solutions and deliver innovative process improvements by collaborating with Security, Business Applications, Engineering, and other business partners. 

Responsibilities:

  • Build a Corporate Identity function and hire a team that is focused on maturing our IAM processes across business tools, applications, and production level services
  • Lead and manage a team of Engineers architecting and designing new technologies that will strengthen Reddit’s identity posture, reduce risk exposure, improve overall user experience, and mature IAM services provided across the company
  • Build out and shape the Access Control operations team
  • Functional areas and work experience should include; fine-grained access control, policy driven security, Identity Governance, Access Management, Privileged access management, user provisioning/deprovisioning, and federation
  • Communicate security risks and solutions to business partners and technology teams across the organization and deliver security metrics to stakeholders and senior executives
  • Analyze, develop and manage processes, protocols, procedures, and systems
  • Drive automation in the IAM domain
  • Perform day-to-day management activities for critical applications and systems, including handling customer escalations and 2nd level support for a 24x7 operation
  • Maintain accurate reporting as required by IT and Security leadership including delivering metrics on performance, output, outcomes, and impact
  • Manage the hiring, career development/planning, resource planning, mentoring and performance discussions while maintaining a diverse and effective workforce
  • Create and maintain training documentation, procedures, audit data, prepare reports, and propose business process improvements
  • Develops and executes upon a strategy for Identity and Access Management to support a complex enterprise
  • Champions’ policy compliance and policy evolution as regulations change
  • Determines and drives standards to enable policy adherence
  • Implements processes and tools to govern policy adherence
  • Acts as champion and educates the enterprise on all aspects of IAM. 
  • Ensures that the implemented process and tools for the program continue to meet the needs of the enterprise
  • Contributes to strategic discussions and partners to determine IAM implementations.
  • Provides direction to and supervision of the team. Manages a team to monitor and motivate team members work performance

Essential Requirements:

  • 5+ years of direct experience in the field of Identity and Access Management (IAM)
  • Technical knowledge of Single Sign-on and Authentication technologies
  • 5+ years of direct experience managing and developing senior IT or Cybersecurity talent
  • 2+ years understanding governance and audit impacts of Identity and Access Management, such as running audit related access certification reviews
  • Strong people management and mentoring skills, with a proven ability to effectively manage people and large groups spread globally
  • Deep understanding of industry standard authentication and authorization protocols, such as Oauth, OpenID, SAML, RADIUS, or Kerberos and secure-by-design principles
  • Knowledgeable in identity solutions such as Okta, Active Directory, LDAP, SailPoint, Saviyant, and ACF2/RACF
  • Strong understanding of the full lifecycle of workforce identity lifecycle processes, including; joiner, mover, leaver, access request, access certification
  • Prior experiences with working with Identity Governance and Administration solutions
  • Identity Management familiarity in one or more of the following areas: Single Sign On, Enterprise Directory Architecture and Design, Resource Provisioning, Privileged Access Management, Multi-factor authentication, or Identity Governance and Administration.
  • Advanced knowledge/experience with the following: IGA Products, Multi-Factor Authentication, Identity Federation, SAML, OAuth and OpenID, IAM architecture, business processes and controls, and Cloud Service Providers; such as Azure, AWS, or GCP
  • Proven track of designing, coding and delivering large-scale PaaS or IaaS systems, especially on public cloud substrates (AWS/GCP)
  • Proficiency in object-oriented and multi-threaded programming to support code-reviews and guiding engineers in at least one of the following languages: Golang, Java, C++, Python
  • DevOps mindset and strong ownership over owned code (test, monitor, deploy, maintain)
  • Create custom drivers, application connectors, API integration, or scripting to implement the designed solutions along with automation 
  • Ability to work effectively in teams, including instances where teams span multiple business units, locations or countries
  • A deep understanding of relevant SOX controls and compliance requirements (SOC2, SOX, PCI) and demonstrated ability to effectively execute associated deliverables
  • Experience building and leveraging relationships to influence peers, stakeholders, and leadership of various levels
  • Proven ability to multitask, prioritize, problem solve, and manage projects in an extremely fast-paced environment
  • Superior project management and leadership skills
  • Excellent communication skills, both written and oral
  • Previous experience working in an Agile environment

Desired Requirements:

  • Bachelor's degree with 7+ years of experience in an enterprise IT environment; or equivalent relevant work experience
  • Professional security management certification is strongly desirable, such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or other similar credentials from leading IAM vendors

Benefits: 

  • Annual Personal & Professional development funds
  • Comprehensive Health benefits
  • Workspace benefits for your home office
  • 401k Matching
  • Family Planning Support
  • Flexible Vacation (please use them!) & Monthly Global Wellness Days
  • 4+ months paid Parental Leave  
  • Paid Volunteer time off

#LI-remote

Reddit is committed to providing reasonable accommodations for qualified individuals with disabilities and disabled veterans in our job application procedures. If you need assistance or an accommodation due to a disability, please contact us at [email protected].

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about TrustifiFind similar jobs