SUMMARY: Focused on Identity management, this position will be responsible for multiple aspects of managing the access required by the users of the organization. As the Identity and Access Management Ops specialist you will be responsible to designs, implements, and manages systems that control user access to an organization's resources. As the Identity and Access Management Ops specialist you will ensure that only authorized individuals and devices can access specific systems and data, while also preventing unauthorized access. This includes managing user identities, non-human identity, authentication, authorization, and access controls across various environments, including on-premises, cloud, and hybrid setups.
ESSENTIAL DUTIES AND RESPONSIBILITIES include the following. Other duties and special projects may be assigned.
- Provide backup support for updating and resolving request tickets and managing queue to ensure timely settlement of assigned user requests and issues as outlined by Service Level Agreements
- Have an in-depth understanding of system and application authentication, authorization and access control methodologies.
- Have working knowledge of SailPoint, Microsoft Azure and other Identity and Access management system preferred.
- Design, develop, document, and support Azure Active Directory B2C, Identity, Single Sign-On (SSO) IdP and SP, and Multi-Factor Authentication solutions that adhere to industry best practices
- Develop and support technical integrations with various internal process and policies for various Native and Browse based apps (Web/SPA, Mobile, and APIs) including 3rd party integrations
- Support various phases of the software development lifecycle including design, development, testing and support.
- Support IAM integrations for both employee and consumer identities
- Install, integrate, configure, and deploy IAM solutions and systems to facilitate User Life-Cycle Management, Identity and Access Governance, Automated Provisioning, Single Sign-On, Federation, Privileged Account Management and non-human identity.
- Represent Access and Identity Management at change control meetings.
- Support the end-user community with security-related issues.
- Perform user access reviews and re-certifications of user access.
- Troubleshoot application/system access issues and answer general inquiries regarding information security practices or security access
- Have an advanced understanding of Identity and Access Management concepts, e.g. Active Directory, User Accounts, Group Membership, RBAC Methodologies, the Identity Lifecycle, Password Management, etc.
- Have an understanding of machine-to-machine communications and automation. e.g. Cloud Computing, Service Account, RPA and API's
- Perform monitoring and detective reviews on NHI (non-human identity)
- Have working knowledge on scripting preferred. e.g. Powershell, Python, MS Access, Sql
- Provide support for RBAC-related inquiries, troubleshooting access issues, and performing role modifications as needed.
- Adheres to and complies with applicable, federal and state laws, regulations and guidance, including those related to anti-money laundering (i.e. Bank Secrecy Act, US PATRIOT Act, etc.).
- Adheres to Bank policies and procedures and completes required training.
- Identifies and reports suspicious activity.
EDUCATION
Bachelor's Degree or higher in Information Systems or Security, or related field or equivalent combination of work preferred
EXPERIENCE
- At least 5 years of work experience in IT and information security, access management, technical support and customer service required
- Working experience with Active Directory Accounts, groups, assignment of accounts to groups and Microsoft Exchange/Azure required
- Prior experience designing and implementing automated access control and identity management platforms required
- In-depth experience and familiarity with IAM related protocols such as SAML, SCIM, OpenID and OAuth & SSO setup required
|