Job Description :
Job Description:
Exceptional technical skills in the Identity Management authentication space using RSA and Okta
A high level of technical ability for troubleshooting and problem analysis is required, along with the ability to clearly communicate the results of problem analysis to business stakeholders, IT support teams, and network providers to quickly and effectively resolve operational issues.
Technical competence in the following:
o Component services & areas: domain design, DDNS, DHCP, Active sync, Outlook client, Spam filtering, Virus services
o Relevant management & operational tooling: NetIQ Security & Application Mgr, QUEST, Insight mgmt. Splunk and Microsoft Administration tools
o Directory Services, Directory services replication/synchronization, Kerberos, Active Directory compliance for Schema Extensions, DEA (Directory Enabled Applications), SMTP Query management, S-LDAP, AD integration security, federation services and Forest system context management for application services.
o Adept at PowerShell & VB scripting, regular expressions, policy management, etc. Additional experience in one or more scripting languages such as Python, Ansible, or JSON is a plus
o Must be comfortable in effectively communicating with multiple internal/external stakeholders in a global business environment.
o Manage admin access to Okta
o Review Okta dashboard for tasks that require attention (user import issues, user application access assignment issues)
o System reports monitoring – Usage, suspicious activity etc.
o Monitor functionality for terminated users not retaining active accounts
Customer service driven/focused with a proactive and positive can-do approach. Demonstrates commitment to organization’s policy framework and practices continuous improvement.
Demonstrated organizational skills, attention to detail and ability to work both independently and as part of a team. As a senior member of the team, ability to work unsupervised, prioritize own workload, and mentor other team members as necessary is essential
Has the ability to foster a team environment in a global fast-paced enterprise, adjust to changing priorities and schedules, and balance support and project work

Experience:
Minimum of 7 years directly related experience in Identity & Access Management (IAM)
Experience configuring, customizing and integrating IT systems and databases preferred
Experience troubleshooting, managing, and solving issues related to identities, systems, access, accounts, authentication, authorization, entitlements, and permissions
Hands on experience of Active Directory operation and support including Active Directory Infrastructure components (FSMO roles), delegated administration, group policies, OU admin & Site replication, ADFS, Exchange operation and support including OWA, SMTP services, routing / costing
Experience of client system dependencies, e.g. logon script using VBScript, ADSI, XML Dom, and LDAP queries
Demonstrated current work experience engineering, customizing, and integrating IAM solutions such as Azure Active Directory, Active Roles, Duo, MIM, CyberArk, Duo, Okta, ForgeRock, PingFederate, and SiteMinder
Hands-on experience and skills with systems such as Skype for Business (on-prem, hybrid, and online), O365, and Service Now are required. Experience with ServiceNow orchestration into Active Directory & O365 is a plus.
Experience with security protocols such as S-LDAP, SAML, WS-Federation, SCIM, OAuth, and OIDC
Education:
Bachelor’s Degree in Computer Science or Engineering or closely related field or comparable education and experience preferred
IT Certifications including MCSE Certification specialization in Identity Management, CISSP, and ITIL v3 Foundations certifications desired

Skills

ITO NICHE SKILLS - INFORMATION SECURITY-IDENTITY & ACCESS MANAGEMENT-L3
             

Similar Jobs you may be interested in ..