Senior Engineer, Identity And Access Management Philippines Posted On // Be The First T[...]

Senior Engineer, Identity And Access Management Philippines Posted On // Be The First T[...]
Company:

Vertiv Co.



Job Function:

Engineering

Details of the offer

Senior Engineer, Identity and Access Management Philippines
Job Description Who we are: Nearly all aspects of our lives involve the use of technology. It is how we work and play and do anything in between. This connectivity or use of data is built into the very fabric of our society. It is vital to human progress. Vertiv believes there is a better way to meet this accelerating demand for data — one driven by passion and innovation.
As industry experts and Architects of Continuity, we collaborate with our customers to envision and build future-ready infrastructures. We leverage our portfolio of hardware, software, analytics, and services, to ensure our customers' vital applications run continuously, perform optimally, and scale with business needs.
Why Join Us? Meaningful and Fulfilling Work Inspiring and Caring Leaders Global Talent Center Recharge Your Potential
About the role: The Identity and Access Management Operations – Senior Engineer focuses on accurately and efficiently maintaining access and authorization systems within the Vertiv enterprise network. The successful candidate is a true customer service-oriented partner with deep technical IAM skills required to carefully and securely implement operational access controls.
As the ideal candidate you will be expected to carry out all required duties as described below with a
positive attitude and customer-service mindset. This will require in-depth technical Identity and Access
Management knowledge spanning both Azure Active Directory and Okta.
In addition, you will be comfortable with receiving disparate or incomplete data arising from service requests or incidents, grasp what is needed then rapidly make configuration recommendations. When you don't know whether or not a request should be completed (security risk or bad practice) you will quickly escalate concerns to team management.
Key Responsibilities: On a daily basis, this role will be responsible for the provisioning of all onboarding/off boarding requests and implementation of new user requests utilizing Active Directory and other product lines This position will also coordinate with customers, vendors, and internal departments to manage requests and projects accordingly. Oversee technical configurations of multiple identity and access management solutions and processes – predominantly Okta, Azure Active Directory and Thycotic Primary responsibility for the creation and optimization of onboarding and offboarding as well as other relevant IAM scripting Mentoring and ensuring team members receive required approvals are obtained prior to granting user access to requested resources. Participate in defining and implementing overall access and authorizations, security strategy, policies, and procedures. Assist in the creation of IAM architectures. Develop policies and procedures for provisioning new user accounts and resolving permission-related issues. Perform regular account audits and provide permission reporting in response to audit requests. Work with department leaders to understand business requirements, information technology standards, information security policies, and other considerations that influence how identity and access solutions and services should perform and operate using a risk-based approach. Ensure identity and access services perform according to defined processes and comply with applicable information security requirements • Perform other duties as assigned. Requirements: Bachelor's degree in computer or information science and or Information Technology and or other related degree 7-10 years of experience with Active Directory, LDAP profile, or Azure AD configuration 3-5 years of experience with Okta and ADFS 1-2 years of experience working with security software and tools 2 years of experience with managing 3rd party systems access Advanced understanding of joiner, mover, leaver processes Intermediate understanding of IAM concepts such as least privilege, Role based access control, and access governance.


Source: Grabsjobs_Co

Job Function:

Requirements

Senior Engineer, Identity And Access Management Philippines Posted On // Be The First T[...]
Company:

Vertiv Co.



Job Function:

Engineering

Geodetic Engineer/2 - 3 Yrs Experience/Salary 30K - 40K/Aklan

Responsibilities:Traveling to meeting and evaluation sites.Inspecting the composition of naturally-occurring formations at each prospective site.Drawing an a...


From Dempsey Inc - Philippines

Published a month ago

Process Engineer

SHOWA CREATE CEBU INC.Is currently looking for: PROCESS ENGINEER&nbspJOB RESPONSIBILITIESMonitor production output, plan, and deliveryAssign tasks to personn...


Philippines

Published a month ago

Section Leader (Facilities And Engineering)

TAMIYA PHILIPPINES INC.The Company takes pride in consistently maintaining its position in the global hobby industry market and for steadfastly upholding its...


Philippines

Published a month ago

Product Engineer

TAIYO YUDEN (PHILIPPINES), INC.&nbspIs currently looking for: &nbspPRODUCT ENGINEER&nbspQUALIFICATIONS: Must be a licensed Engineer (ECE, ME, ChE & EE)With o...


Philippines

Published a month ago

Built at: 2024-05-19T17:11:35.805Z