Recruiter :
Darren Nelson

- Manage IAM tools (Active Directory, Azure AD, MFA, SSO).
- Collaborate on IAM strategies and security initiatives.
- Provide expert support and troubleshooting.
As a Senior IAM Engineer, you will collaborate closely with Engineering Services teams, Engineering Architects, cloud providers, and system administrators to implement best practices for both on-premises and cloud-based IAM solutions. Serving as a subject matter expert in identity management and authentication technologies, you will provide global Tier 3 support and troubleshooting for all IAM services, including but not limited to Active Directory services, EntraID (Azure AD) services, cloud services, single sign-on integrations, Identity management, Certificate services, and PAM solutions.
This role requires strong technical expertise, problem-solving skills, and the ability to drive IAM initiatives that enhance security while supporting business objectives.
Key Responsibilities
Identity and Access Management
- Support and enhance IAM tools and services, focusing on secure user privileges, credential management, and access control.
- Strong knowledge of Active Directory and Entra ID (Azure AD) services e.g. AD Domain Services, Azure AD Connect, GPOs, DHCP, DNS, AD Certificate Services, DFS, MIM, MFA, SSO, etc.
- Strong knowledge of AD Integration, synchronization and federation with Azure, Entra ID (Azure AD), Office 365, Duo, Identity Governance as well as Windows Server OS administration.
- Strong knowledge of Entra ID (Azure AD) Conditional Access Polices.
- Strong knowledge of Active Directory and Entra ID (Azure AD) security best practices that follow NIST, SOX, GDPR, CMMC framework.
- Strong experience in Active Directory services demoting and promoting domain controllers.
- Strong troubleshooting experience in Active Directory services and Entra ID (Azure AD) incident and problem management.
- Strong knowledge of developing processes for IAM governance, compliance, and reporting.
- Good knowledge of designing and implementing policies around Delegated Administration for managing Group Policy Objects, Servers, and Devices.
- Good knowledge of DUO MFA and SSO technologies would be a plus.
- Good knowledge of cloud technologies, especially AWS would be a plus.
- Good knowledge of PAM technologies, especially CyberArk would be a plus.
- Good knowledge of Identity technologies, especially Saviyant would be a plus.
Collaboration and Leadership
- Collaborate with IT, security, and compliance teams to design and implement IAM and PAM strategies.
- Act as a subject matter expert on CyberArk and IAM technologies, providing training and mentorship to team members.
- Ensure alignment of IAM solutions with organizational security and compliance requirements.
- Represent the IAM function during audits, assessments, and stakeholder discussions.
Qualifications
Education and Certifications
- Bachelor's degree in Computer Science, Information Systems, or related field (or equivalent experience).
- Additional certifications (e.g., Microsoft, AWS, Azure, CISSP) are a plus.
Experience
- 10+ years of IT experience.
- 5+ years of IT experience with a focus on IAM and security solutions.
- Proven expertise in Active Directory, EntraID, DNS, LDAP, PKI, SSO, and 2FA systems.
- Hands-on experience with scripting (PowerShell, Python, Java or other) for automation and system integration.
- Familiarity with ITAR/GOV-controlled environments and compliance frameworks (e.g., NIST, SOX, GDPR, CMMC).
Skills and Abilities
- Deep understanding of privileged access management principles, including least privilege enforcement and session monitoring.
- Strong knowledge of Active Directory services, group policies, DNS, and certificate services.
- Proficiency in integrating IAM tools with cloud environments (e.g., AWS, Azure).
- Excellent troubleshooting, analytical thinking, and communication skills.
- Ability to define and drive projects from concept to completion, ensuring alignment with deadlines.
Work Environment
- This position requires U.S. citizenship and mandates that work is performed within the United States.
- Flexible work options, including remote, hybrid, or on-site arrangements.
- Occasional after-hours support and on-call responsibilities for critical systems.
- Limited domestic travel may be required.
This position offers the opportunity to lead critical security initiatives and influence the design and delivery of IAM and PAM solutions in a dynamic and collaborative environment.