The job below is no longer available.

You might also like

in Manassas, VA

  • $53
    est. per hour
    REDLattice, Inc. 12h ago
    Urgently hiring9.2 mi Use left and right arrow keys to navigate
  • REDLattice, Inc. 12h ago
    Urgently hiring9.2 mi Use left and right arrow keys to navigate
  • $65
    est. per hour
    VMD Corp 24h ago
    Urgently hiring9.5 mi Use left and right arrow keys to navigate
  • $65
    est. per hour
    VMD Corp 24h ago
    Urgently hiring9.5 mi Use left and right arrow keys to navigate
  • Garney Construction 24h ago
    Urgently hiring11.1 mi Use left and right arrow keys to navigate
Use left and right arrow keys to navigate
Estimated Pay $53 per hour
Hours Full-time, Part-time
Location Manassas, Virginia

Compare Pay

Estimated Pay
We estimate that this job pays $52.77 per hour based on our data.

$33.96

$52.77

$78.15


About this job

No C2C/W2 Only Visa: USC/GC Job Description: Experis is partnered with a global leader in secure financial messaging in their search for a Zero Trust / IAM Security Engineer. · Local Candidates Preferred; Relocation for Day 1 Starts will be Considered as Last Resort · 3-days/week Onsite in Culpeper (first preference) or Manassas, Virginia · Minimum 5-years’ Experience as an SME in Larger Environments Reporting to the Global Security department, this role contributes to the company internal digital transformation, evolving the adoption of Zero Trust security architecture. The ideal candidate will have hands on experience driving, designing, and implementing IAM at scale across various products and platforms. · Your skills will assist with evolving our IAM posture in line with industry-recognized frameworks. · You will contribute directly to IAM designs, implementation, identifying areas for automation, and orchestration to secure, automate and scale to a zero-trust ecosystem. What to expect as a senior member of the IAM team: · You will be expected to lead and assist in the delivery and management of the Zero Trust IAM services, tools, processes, and technologies including but not limited to: o Design, develop, maintain, and enhance Identity and Access Management toolset to support adoption of Zero Trust security model. o Contribute to the design and evolution of a robust identity architecture that ensures the right access, for the right individuals, at the right time by implementing self-service platforms that automate the request, approval, provisioning, and verification processes of access. o Develop the core architecture to allow not just for the assignment of identities and access privileges to individuals but to applications, services, and processes as well. o Lead the evolution of our identity and access policies. o Partner with IAM engineers or architects to understand the broad scope of identity and access challenges within the company and provide solution guidance that aligns with the overall Zero Trust strategy. o Collaborate with IT Infrastructure, Cloud Technologies, and Enterprise Services teams to build the Zero Trust architecture and supporting infrastructure to provide a solid identity foundation.