Logo
Airitos

IAM Architect

Airitos, Columbus, Ohio, United States, 43224


5-10+ years of relevant practical experience in Identity and Access Management production support of large-scale, global environmentsAzure Workspace experience a must have; ex: Active Directory (AD) and working knowledge of tools currently available to support AD, etc.An understanding of architecture is a must have; understanding syncing from one direction (syncing from on-prem to Azure)Okta Identity Management Solutions experience and/or comparable industry solutionsExpertise with the following network protocols: LDAP, DNS, DHCP, RADIUS, TCP/IPExpertise with Office 365 integration and provisioning including Azure AD and AD ConnectScripting skills: VBScript and PowerShellExpertise with multi-factor or other extended authentication platformsJob Description:

The Identity and Access Management Architect will be responsible for the service design, build and documentation all key elements of the Federation and Single Sign On infrastructure together with Active Directory, and other services participating in the authentication and authorization infrastructure of the company.

It is incumbent upon the Identity and Access Management Architect to ensure uniformity of services, adherence to standards, and consistency of infrastructure delivery. The Architect works with external partners to deliver quality services to Internal and External Customers.

The Identity and Access Management Architect is also responsible for providing daily support and maintenance for our Global Identity and Access Management Infrastructure. Responsibilities include but are not limited to maintenance of key services such as; Group Policies, Login Scripts, DNS, DHCP, DFS, PKI, SSL, Domain Controllers, MFA, Azure AD, and the on-boarding/off-boarding of employees, contractors, and consultants. The position also provides support for Federation Services, Single Sign-On (SSO), and Multi-Factor Authentication (MFA) between Partners, Cloud Providers and on-premise applications.

ESSENTIAL FUNCTIONS:

Follow the Architecting process, which includes Service Design, Build and Transition of all new initiatives, which includes phase gates reviews for key stakeholdersMaintains an understanding of all current and emerging Identity and Access Management technologies, open system standards, management technologies as they relate to the support of our infrastructureIdentifies and assumes an ownership role of Identity and Access Management Infrastructure, project delivery and security managementProvide leadership and act as a senior level mentor and provide support to technical personnel for any/all issues regarding service design, implementation, education and support of Identity and Access Management infrastructure and availabilityStays current on regional application and infrastructure projects to maintain effective availability and global consistency amongst regional infrastructure, integration, and configurationGathers project/application requirements from customers and stakeholdersHelp define implementation roadmaps, support requirements and management infrastructureDevelops, documents, and supports scripts required to deliver a variety of Identity synchronization solutions.Ensures that third party solutions follow all company standardsProvides senior management and general staff with accurate and complete status informationSponsors, orchestrates, and implements technology pilots in order to evaluate emerging technologies and their applicability in support of company business requirements and strategic goals.Acts as an internal consultant to all areas of IT in relation to Identity and Access ManagementAdheres to all current Change and Problem management policies and proceduresAdditional responsibilities include participation in global 7x24 support model, planning and organization of projects, tasks, and support initiatives that are assignedADDITIONAL RESPONSIBILITIES:

Participate as assigned on governance committees to develop policies and procedures for Identity and Access Management systems and services.Participate in the creation of policies and procedures related to the overall Identity and Access Management program.Core Technical Skills Required:

Minimum 5 to 10 years of relevant practical experience in Identity and Access Management production support of large-scale, global environments supporting over 20,000 users and globally diversified application authentication requirements.Expertise in Okta Identity Management Solutions and/or comparable industry solutionsPossess a working knowledge and experience with Privilege Access Management solutionsPossess a working knowledge and experience implementing role-based accessKnowledge of Windows Server version 2012 and above, as well as Microsoft client operating systemsExpertise in Active Directory (AD) and working knowledge of tools currently available to support ADExpertise with the following network protocols: LDAP, DNS, DHCP, RADIUS, TCP/IPExpertise with Office 365 integration and provisioning including Azure AD and AD ConnectScripting skills: VBScript and PowerShellExpertise with multi-factor or other extended authentication platformsUnderstanding of security concepts related to Public Key Infrastructures including Active Directory Certificate Services (AD CS)Understanding of Active Directory Group Policy Objects (GPO)General Skills and Competencies Required:

Bachelor's degree in computer science or related field and/or equivalent experienceExcellent English written and verbal communication skills5+ years of experience supporting Identity and Access Management solutionsStrong project management skills and global experienceStrong technical and non-technical communication skillsAbility to establish and maintain high levels of client trust and confidenceA proven track record of driving the delivery of large, complex IAM projectsExperience with the application of problem-solving methodologies to understand and solve challenging problemAbility to mentor staff in the use of analytical techniquesEmpathetic perspective on the customer point of view