Job Description :

Hi,

Hope you are doing well !!

I have an urgent position. Kindly go through the Job description and let me know if this would be of interest to you.

Job Title: SailPoint Engineer

Location: 100% Remote

Duration: 6-12 Months Contract

Job Description:

Need SailPoint ISC (Identity Security Cloud). Must have experience with Ping or NetQ

Responsibilities and Duties:

The SailPoint ISC IAM (Identity and Access Management) Engineer is essential for ensuring the security and efficiency of our digital assets. This role involves designing, implementing, and maintaining our IAM systems. The ideal candidate will possess a deep understanding of IAM principles, experience with IAM technologies, and a strong commitment to protecting sensitive information. They should also have a solid grasp of account management using SailPoint Identity Security Cloud (formerly IdentityNow).

  • Develop, implement, and maintain IAM solutions, including identity provisioning, access control, authentication, and authorization.
  • Design IAM workflows, policies, and procedures to ensure secure and efficient access management using SailPoint Identity Security Cloud.
  • Manage user onboarding, offboarding, and role changes, ensuring compliance with security policies and requirements.
  • Automate user provisioning and deprovisioning processes to enhance operational efficiency.
  • Define and enforce access control policies, including role-based access control (RBAC), least privilege principle, and segregation of duties (SoD).
  • Conduct periodic access reviews and audits to ensure compliance.
  • Stay updated with industry best practices, regulations, and compliance standards related to IAM, such as GDPR, CAA, HIPAA, and NIST.
  • Ensure IAM systems meet all security and compliance requirements.
  • Implement and maintain identity federation solutions for single sign-on (SSO) across applications and services.
  • Integrate IAM systems with external identity providers (IdPs).
  • Respond to IAM-related incidents, investigate security breaches, and perform root cause analysis.
  • Troubleshoot and resolve IAM system issues promptly.
  • Maintain comprehensive documentation of IAM policies, processes, and configurations.
  • Generate reports and metrics related to IAM activities and security posture.
  • Collaborate with cross-functional teams, including IT, security, and compliance, to ensure IAM aligns with business goals.
  • Communicate IAM-related updates and recommendations to stakeholders.

Key Skills Required:

  • Experience in SCIM REST API, Java, Json, XML, Webservices
  • Install, customize, configure, and support identity provisioning and governance tools
  • Onboarding applications with automated provisioning, configuring custom reports, joiner, leaver, and mover workflows, dashboards
  • Manage source code and builds for compliance reporting
  • Develop Java code for reporting, role management
  • Develop documentation, workflow diagrams, and test scripts
  • Implement new code into UAT and Production for system development lifecycle processes
  • Lead and participate in projects that include project resources to achieve project objectives
  • Identify and communicate high-level gaps and issues in primary functional areas
  • Create and implement new provisioning and role/group management processes
  • Develop audit reports, templates, and run current audit reports for SOX, PCI, and CPNI for specific applications
  • Monitor delivery against SLAs and address exceptions with management
  • Lead parts of projects to achieve project objectives
  • Identify risks and issues, developing recommendations to address significant risks and complex issues
  • Consult on projects, perform security assessments, and review solutions to ensure compliance with RBAC Framework and Security policies
  • Drive SailPoint ISC enhancements, process improvements, and policies
  • Champion problem management best practices, drive root cause resolution, and reduce future incidents
  • Participate in production support on-call rotation, especially on complex issues
  • Collaborate with vendors on root cause analysis and help drive mitigation or elimination actions for future incidents
  • Strong working knowledge of Java and scripting abilities
  • Excellent verbal and written communication skills, teamwork, critical thinking, and problem-solving skills
  • Ability to describe and communicate access control security policies
  • Familiarity with Agile delivery methodologies and experience working within such frameworks
  • Customer-focused mindset to ensure solutions meet the needs of various operating companies
  • Strong problem-solving skills and ability to analyze complex systems and workflows

Certification:

  • SailPoint ISC Certified

If you are interested, please share your updated resume and suggest the best number & time to connect with you.

,

Abhishek Yadav

DMS Vision Inc. |

4645 Avon Lane, Suite 210, Frisco, TX 75033

Email: | Phone : | EXT - 103

             

Similar Jobs you may be interested in ..