ECS ยท 1 month ago
Identity and Access Management Engineer
ECS is seeking an Identity and Access Management Engineer to work in our Fairfax, VA office. In this role, you will be responsible for delivering end-to-end identity governance solutions and advancing our Identity Governance and Administration platforms.
E-Commerce
Responsibilities
Platform Implementation: Implement, configure, and upgrade enterprise SailPoint (IdentityIQ/IdentityNow) solutions based on functional specifications
Custom Integration: Develop modifications and wrappers for IAM APIs and extend custom connectors, plug-ins, and SCIM/REST integrations for diverse target systems (SaaS, HRMS, IaaS)
Automation: Identify opportunities to automate and create organizational value. Develop efficient scripting and workflows
Identity Lifecycle: Engineer automated provisioning and de-provisioning services for application on-boarding and off-boarding, ensuring a seamless user experience
Access Control: Design and implement Role-Based Access Control (RBAC) models, Separation of Duties (SoD) policies, and organization access review strategies
Compliance: Ensure solutions adhere to regulatory standards (e.g., NIST 800-53, FedRAMP, ISO 27001) and support access certification campaigns
Security Best Practices: Apply secure coding practices and maintain a strong understanding of SAML, OIDC, OAuth, and PKI protocols
System Maintenance: Support and maintain IAM environments, including performance tuning, health monitoring, and troubleshooting IGA rules and workflows
Incident Management: Assist in monitoring, troubleshooting, and providing problem resolutions for end-user issues and platform incidents
Reporting: Generate metrics and reporting on identity health, access reviews, and compliance status
Team Partnership: Work collaboratively with cross-functional technical leads and business stakeholders to facilitate application integration
Documentation: Create comprehensive technical documentation, including system diagrams, process flows, and operational procedures
Qualification
Required
Proactive and technical mindset in Identity and Access Management (IAM)
Experience delivering end-to-end identity governance solutions
Ability to work within infrastructure and engineering teams
Full-stack mindset handling technical design and access policies
Hands-on development of custom connectors, APIs, and automated provisioning workflows
Implement, configure, and upgrade enterprise SailPoint (IdentityIQ/IdentityNow) solutions
Develop modifications and wrappers for IAM APIs
Extend custom connectors, plug-ins, and SCIM/REST integrations for diverse target systems
Identify opportunities to automate and create organizational value
Develop efficient scripting and workflows
Engineer automated provisioning and de-provisioning services for application on-boarding and off-boarding
Design and implement Role-Based Access Control (RBAC) models
Implement Separation of Duties (SoD) policies
Ensure solutions adhere to regulatory standards (e.g., NIST 800-53, FedRAMP, ISO 27001)
Apply secure coding practices
Maintain a strong understanding of SAML, OIDC, OAuth, and PKI protocols
Support and maintain IAM environments, including performance tuning and health monitoring
Assist in monitoring, troubleshooting, and providing problem resolutions for end-user issues
Generate metrics and reporting on identity health, access reviews, and compliance status
Work collaboratively with cross-functional technical leads and business stakeholders
Create comprehensive technical documentation, including system diagrams, process flows, and operational procedures
Company
ECS
ECS, started its operations way back in 1954, from the famous Anarkali Bazar of Lahore.
Funding
Current Stage
Late StageCompany data provided by crunchbase