Logo
LexisNexis Risk Solutions

Identity and Access Management Engineer

LexisNexis Risk Solutions, Horsham, Pennsylvania, United States, 19044


Identity and Access Management Engineer

About UsLexisNexis, a part of RELX, is a leading global provider of legal, regulatory, and business information. We help customers increase productivity and improve decision-making and outcomes.About our TeamLexisNexis Reed Tech brings clarity to innovation for businesses worldwide, enabling innovators to accomplish more and achieve a competitive advantage. For more information, please visit

www.reedtech.com .About the RoleThis is an exciting opportunity to have a global impact on information security for LexisNexis Reed Technology. We are seeking a highly motivated Identity and Access Management (IAM) Engineer to join a small team responsible for the design, implementation, and maintenance of all layers of the IAM program.Conditions of Employment:You must be a U.S. citizen to qualify for this position.You must successfully pass a background investigation and achieve Public Trust security clearance.HYBRID POSITION: Home Based within 2 hours drive of Horsham Location required.Responsibilities:Design and develop solutions utilizing Zero Trust principles to ensure the security of identities across our organization.Lead strategy for authentication and authorization, secrets management, privilege management, and application and infrastructure integrations.Manage and administrate daily user activities and requests across the organization.Automate and orchestrate repetitive or manual tasks to promote self-service.Collaborate with Cloud Security Architect and Engineering to develop system architecture and design standards for new identity management services.Perform work in alignment with standard methodologies for identity management and access controls.Identify and recommend process improvements for identity management and access controls.Produce detailed documentation and process flows around IAM.Identify, analyze, and resolve design/process weaknesses.Remain up to date on current and emerging IAM technologies.All other duties as assigned.Requirements:4+ years’ experience in IAM security activities, architecture, or engineering.Experience with NIST and ISO security standards and frameworks.Hands-on technical experience in systems integration of IAM solutions.Experience migrating IAM functions from legacy products to Microsoft, Okta, etc.Excellent knowledge of enterprise application architectures and related security principles.Strong understanding of Public Key Infrastructure (PKI) and X.509 standards.Strong understanding of various scripting/programming technologies.Experience with Windows, Linux/Unix server administration.Excellent problem-solving experience.Excellent verbal, written, and technical skills.Certification required (at least one of the following): CISSP, SANS, GIAC, CEH, or other security risk assessment certification.Work in a way that works for youWe promote a healthy work/life balance across the organization with numerous wellbeing initiatives.Working for youWe know that your wellbeing and happiness are key to a long and successful career. These are some of the benefits we are delighted to offer:Health care plans and benefitsModern Family BenefitsLife assurance and accident policiesComprehensive pension and retirement plansAccess to learning and development resourcesAbout the BusinessLexisNexis Legal & Professional provides legal, regulatory, and business information and analytics that help customers increase productivity and improve decision-making.LexisNexis is an equal opportunity employer: qualified applicants are considered for employment without regard to race, color, creed, religion, sex, national origin, citizenship status, disability status, protected veteran status, age, marital status, sexual orientation, gender identity, genetic information, or any other characteristic protected by law.

#J-18808-Ljbffr