IAM (Identity Access Management) Engineer

IAM (Identity Access Management) Engineer

23 Jan 2024
California, Los angeles, 90001 Los angeles USA

IAM (Identity Access Management) Engineer

Vacancy expired!

The

University of Southern California (USC) department of

Information Technology Services (ITS) is seeking an

Identity Access Management (IAM) Engineer to join the Identity Access Management team.
The

IAM Engineer is responsible for designing, developing, testing, implementing, and integrating Identity and Access Management systems and solutions. Responsibilities include identifying, analyzing and resolving systems design weaknesses, prioritizing troubleshooting efforts and pinpointing resolutions to complex issues surrounding access to systems. This position works with IT internal support teams as well as external clients within the university to provide the highest standards of support relative to identity access management practices. Other responsibilities include monitoring and maintenance of IAM systems, training and communication of (IAM) processes, and advising on IAM solutions and best practices.

THE WORK YOU WILL DO
The

IAM Engineer:
  • Designs, develops, tests, implements, and integrates Identity and Access Management (IAM) systems and solutions. Ensures that solutions protect information resources against unauthorized use, inappropriate degrees of access, disclosure, damage and/or loss. Leverages problem solving and data analysis skills to ensure projects deliver on time.
  • Identifies, analyzes and resolves system design weaknesses. Troubleshoots and manages the resolution of issues related identities, systems, access, accounts, authentication, authorization, entitlements, and permissions. Determines and recommends the most appropriate response to identified more complex problems, issues and/or defects by assessing impact and prioritization.
  • Ensures the maintenance, patching, operating, and monitoring of IAM systems. Troubleshoots, supports and resolves system incidents, problems and changes, as required.
  • Facilitate the continuous adoption, training, communication, and education of IAM capabilities, functions, and standards.
  • Defines, promotes, and advises on solutions and best practices by using appropriate standards, processes, procedures, and tools throughout the system development life cycle.
  • Designs reusable strategies, decisions, service components, libraries and frameworks to support enterprise-level IAM services.
  • Maintains awareness and knowledge of current changes within legal, regulatory, and technology environments which may affect operations. Ensures senior management and staff are informed of any changes and updates in a timely manner. Establishes and maintains appropriate network of professional contacts. Maintains membership in appropriate professional organizations and publications. Attends meetings, seminars and conferences and maintains continuity of any required or desirable certifications, if applicable.
  • Performs other related duties as assigned or requested. The university reserves the right to add or change duties at any time.

MINIMUM QUALIFICATIONS
The candidate for the position of

IAM Engineer must meet the following qualifications:
  • Bachelor's degree: combined experience/education as substitute for minimum education
  • 5 years of experience
  • Hands-on technical experience in systems integration or software engineering of identity and access management (IAM) solutions (such as BeyondTrust, CyberArk, Duo, Fischer International, ForgeRock, Grouper, ISIM, OIM, OUD/OVD, Ping Identity, RadiantLogic, SailPoint, Saviynt, Shibboleth, Thycotic)
  • Experience with one or more programming languages such as Java, C#, C/C, Python, or JavaScript
  • Experience with information security concepts such as authentication, access control, and cryptography
  • Experience with Linux/Unix, Windows, scripting (with programming languages such as Bash, PowerShell, Perl, or Bash), SQL, LDAP, and web services

PREFERRED QUALIFICATIONS
The ideal candidate for the position of

Identity Access Management (IAM) Engineer meets the following requirements:
  • Bachelor's degree
  • Expertise in financial services, healthcare, or other regulated industries
  • CISSP Certification

THE ITS TEAM

The Information Technology Services (ITS) vision aligns strategy, business, and services; affirms ITS cultural values; empowers cross-functional teamwork; embraces world-class best practices; and promotes innovation, excellence, agility, and efficiency. To achieve this vision, ITS is committed to providing a modern technology infrastructure that is resilient and delivers the performance necessary to meet the demands of a growing customer base, training in the latest technologies for its highly productive and motivated workforce, outstanding customer experience, and technology services that are aligned with the university’s mission to provide exceptional learning opportunities for students. ITS is creating a workplace where employees can develop cutting-edge skills, take pride in the services they provide, and have access to the roles and career paths that align to their abilities and potential. We are looking for top talent to join us on our journey.

ITS CULTURE

USC’s ITS organization represents a diverse and talented team, committed to supporting a collaborative culture and delivering secure and innovative IT services, core to the mission of USC. ITS values accountability, excellence, and commitment to exceptional customer experience. ITS strives for a supportive and inclusive culture that encourages employees to do their best work every day and where individuals are recognized and celebrated for their contributions.

ABOUT USC

is the leading private research university in Los Angeles—a global center for arts, technology, and international business. With more than 47,500 students, we are located primarily in Los Angeles but also in various US and global satellite locations. As the largest private employer in Los Angeles, responsible for $8 billion annually in economic activity in the region, we offer the opportunity to work in a dynamic and diverse environment, in careers that span a broad spectrum of talents and skills across a variety of academic and professional schools and administrative units. As a employee and member of the Trojan Family—the faculty, staff, students, and alumni who make a great place to work—you will enjoy excellent benefits, including a variety of well-being programs designed to help individuals achieve work-life balance. Come join the ITS team and work as a trusted partner in shaping an environment of innovation and excellence for the university.

Come join the ITS team and work as a trusted partner in shaping an environment of innovation and excellence.
Minimum Education: Bachelor's Degree; Combined education/experience as substitute for minimum education Minimum Experience: 5 years Minimum Field of Expertise: Hands-on technical experience in systems integration or software engineering of identity and access management (IAM) solutions (such as BeyondTrust, CyberArk, Duo, Fischer International, ForgeRock, Grouper, ISIM, OIM, OUD/OVD, Ping Identity, RadiantLogic, SailPoint, Saviynt, Shibboleth, Thycotic). Experience with one or more programming languages such as Java, C#, C/C, Python, or JavaScript. Experience with information security concepts such as authentication, access control, and cryptography. Experience with Linux/Unix, Windows, scripting (with programming languages such as Bash, PowerShell, Perl, or Bash), SQL, LDAP, and web services.

Job Details

  • ID
    JC32291641
  • State
  • City
  • Job type
    Permanent
  • Salary
    Depends on Experience
  • Hiring Company
    University of Southern California
  • Date
    2022-01-11
  • Deadline
    2022-03-12
  • Category

Jocancy Online Job Portal by jobSearchi.