The job below is no longer available.

You might also like

in Glen Allen, VA

Use left and right arrow keys to navigate
Estimated Pay $66 per hour
Hours Full-time, Part-time
Location Glen Allen, Virginia 23060
Glen Allen, Virginia

About this job

Job Title: IT IAM Analyst (E) Job Location: Virginia/Works from Home, City, Virginia, United States of America Position Description The IT IAM Analyst is responsible for the analysis, design, and implementation of identity management and reporting solutions. These solutions include processes for provisioning user accounts, definition of reporting formats, data configurations, testing, and implementation of supporting identity management and reporting tools. The Analyst also works with key stake holders to identify opportunities to expand centralized identity management oversight and improve procedures for greater efficiency. The Analyst provides analysis, support, evaluation, and testing to support identity management of new applications and the company’s strategy. Position Accountabilities Support and maintain corporate identity management platform. Facilitate and implement user access requests while ensuring proper approvals are captured based on business need. Develop and maintain user access application inventory. Develop and distribute access control reports to support periodic reviews. Analyze reports to identify potential issues related to access controls and propose solutions. Document network, system, and application user access control procedures. Participate in company projects to ensure that access to new applications is managed in alignment with data governance policies. Work with system or application owners to define, develop and document new user roles and permissions when needed. Serve as mentor to Access Control Specialists Serve as subject matter expert pertaining to access control in all applications used by Client. Work with application vendors to implement changes in applications Performs other related duties as assigned. Position Qualifications: Education & Experience: 2+ years hands-on technical experience planning and implementing IAM solutions. 2+ years technical analysis experience with implementations, products, and technologies. 2 year college degree required, Bachelor’s degree preferred. Hands-on experience with an IAM software solutions such as SailPoint, Okta or One Identity preferred. Hands-on recent experience with PAM software solutions CyberArk within past 3-5 years. Knowledge of Active Directory Organizational Units (OU), groups and user attributes. Proven knowledge of security (Security+, SSCP, CISSP, CEH, GSEC, CSX-P, etc.) Knowledge & Skills: Excellent interpersonal skills with the ability to communicate and interact successfully with a diverse community and to develop and maintain positive professional relationships with colleagues and staff members. Understanding of information security concepts, trends, and technologies. Ability to write technical documentationto clearly document technical processes and procedures with strong attention to detail Ability to work both independently and as a team member. Ability to work on multiple assignments with minimal supervision. Define provisioning policies and construct IAM provisioning connectors.