Back
Job   USA   DC   DC Area   Engineer   Invictus International Consulting -

Identity and Access Management Engineer - Zero Trust | Engineer in Engineering Job at Invictus Int1

This listing was posted on ApplicantPro.

Identity and Access Management Engineer - Zero Trust

Location:
Washington, DC
Description:

Title: Identity and Access Management Engineer ~ Zero Trust Team Location: National Capital Region Clearance: TS/SCI with the ability to obtain and maintain a CI polygraph Responsibilities: Design, develop, maintain, and enhance Zero Trust Identity as a Service based on customers' identity and access management platforms, including single sign-on, identity federation, enterprise directory architecture and design, and resource (entity and entitlement) provisioning. Interface with the client to communicate challenges and opportunities for products at the implementation, technical, functional, and supporting mission systems. Alongside a team of 4-6 practitioners, work closely with development teams, security teams, engineering teams, and architecture teams to manage complex business processes, internal risk control management, and support enhancements to the IdAM program. Act as SME to identify and evaluate emerging technologies, support test, development, and production environments to address design challenges, and troubleshoot production systems. Advocate for technology insertion to address complex challenges within a multi-tenant, multi-hybrid cloud environment focusing on transformational change, business resiliency, and technology-driven innovation Requirements: Bachelor's degree in cybersecurity, computer information systems, or a related technical discipline is preferred; an additional 4 years of cybersecurity/information assurance experience may be substituted in lieu of a degree Ten (10) years of experience with IdAM in a DoD hybrid computing environment responsible for the development, implementation, and support of IdAM functions, processes, and technologies for zero-trust broker tools with other security tools, including identity management, SIEM, and EDR tools Advanced knowledge of IdAM capabilities, such as access management tools, authentication including Single Sign-on (such as SAML, Oauth, OpenID Connect, FIDO2, and Privilege Access Management) Experience working in a DoD or IC environment and providing hands-on support for DISA DoD enterprise identity, credentialing, and access management (ICAM) tools Demonstrated expertise in analyzing customers' current hybrid computing environment, and developing strategic and operational recommendations aligned with NIST SP 800-207 Zero Trust Architecture and DoD Zero Trust Reference Architecture Framework Knowledge of Zero Trust Network Access (ZTNA) cybersecurity initiatives, to include developing and documenting reference architectures and lab demonstrations including Secure Access Services Edge (SASE) Must possess current DoD 8570 IAT/IAM III certification Current TS/SCI clearance, with the ability to obtain and maintain a CI polygraph Job Posted by ApplicantPro
Company:
Invictus International Consulting
Posted:
December 26 2023 on ApplicantPro
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to ApplicantPro
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Identity and Access Management Engineer - Zero Trust
Identity and Access Management Engineer - Zero Trust is a Engineering Engineer Job at Invictus International Consulting located in Washington DC. Find other listings like Identity and Access Management Engineer - Zero Trust by searching Oodle for Engineering Engineer Jobs.