Key Responsibilities
1. Architecture & Design: Develop and implement IAM strategies, including identity federation, single sign-on (SSO), and role-based access control (RBAC).
2. Policy Development: Establish IAM policies and standards, focusing on compliance, risk management, and user privacy.
3. Access Control & Provisioning: Design automated access provisioning and
de-provisioning solutions for users and applications, ensuring role-based access.
4. Risk & Compliance: Manage IAM-related risks and ensure compliance with regulatory requirements (e.g., GDPR, HIPAA).
5. Identity Lifecycle Management: Implement solutions to support the full identity lifecycle—from creation to maintenance to deletion.
6. MFA & SSO: Implement multi-factor authentication (MFA) and single sign-on (SSO) solutions across systems.
7. Stakeholder Collaboration: Work closely with security, IT, and business teams to gather requirements, identify risks, and implement IAM solutions.
Skills & Knowledge Areas
1. Technical Expertise: Proficiency in IAM solutions like Okta, Azure AD, SailPoint, or Ping Identity.
2. Cloud IAM: Knowledge of IAM in cloud environments, such as AWS IAM, Azure AD, or Google Cloud Identity.
3. Security Protocols: Familiarity with authentication protocols such as OAuth, SAML, and OpenID Connect.
4. Programming/Scripting: Experience with scripting (Python, PowerShell) to automate IAM processes.
5. Regulatory Compliance: Understanding of legal requirements and standards (GDPR, SOX, etc.).
6. Problem Solving: Strong analytical skills to troubleshoot and resolve IAM issues.
Previous experience in an IAM architect or SME role.
● A background in cybersecurity or related fields.
● Certifications like Certified Information Systems Security Professional (CISSP), Certified Identity and Access Manager (CIAM), or Microsoft Certified: Security, Compliance, and Identity Fundamentals.