US Jobs US Jobs     UK Jobs UK Jobs     EU Jobs EU Jobs

   

Identity and Access Management Engineer- Hybrid

Help us secure our identities and audit our future.

Get ready for a job that encourages you to think strategically yet stay connected with your teams.

Do you have Identity or Cyber Security experience? If so, prepare to innovate, create, and inspire.

The Identity and Access Management Engineer will be responsible for the design, development, and delivery of Identity-based solutions - primarily joiner/mover/leaver/SoD controls and Role Based Access Control (RBAC).

Second, build and maintain the Extract, Transform, and Load (ETL) function which takes application entitlement membership files from hundreds of unique applications and feed them into Cigna's new Identity Governance tool.

These solutions will help deliver on our mission to enforce the principal of Least Privilege through Technical Access Controls procedures while preserving Compliance for testing by external auditors.

Responsibilities


* Design, develop, and implement an Identity ETL


* Develop automated data feeds for applications and infrastructure to send identity data to Identity Governance tools.


* Write technical Standard Procedural Documents


* Design and configure Technical Access Control solutions withing Cigna's Identity Governance tools based on the team's requirements.


* Automate manual Access Control processes such as Role Based and Attribute Based Access Controls (RBAC/ABAC), provisioning, terminations, account lifecycle and compliance.


* Develop automated data feeds for applications and infrastructure to send identity data to Identity Governance tools.


* Train team members how to use newly developed capabilities and ensure operation teams are equipped to deliver on their commitments.


* Collaborate with key stakeholders to understand, document, and assess identity landscape.


* Work within compliance standards compliance standards (e.g., SOC 2, SOX, PCI-DSS, HIPAA, etc.) and federal compliance frameworks (e.g., FedRAMP, NIST 800-53, etc.) and produce control operation audit evidence.

Qualifications


* Bachelor's degree in computer science, Cyber Security, Information Technology, Information Sciences, or equivalent educational or professional experience and/or qualifications preferred.


* Strong experience in Identity and Access Management tools such as Saviynt, Sailpoint, etc.


* Audit experience.


* Demonstrated ability to coordinate people and teams cross-functionally to resolve complex issues with designated time frames.


* API-based architectures.


* Proficiency in scripting and programming languages (e.g., Perl, Python, Java, PowerShell etc).


* Knowledge on REST, SCIM, APIs, and JSON Scripts.


* Role Based Access Control experience.


* Experience developing Web Services using SOAP, WSDL and XML.


* Experience developing Web UI Applications using HTML5, CSS3, Boot Strap, Java Script, and Type script, Ajax, JQuery, Angular.js, React.js, Express.js, Node JS, JQuery UI or Spring MVC.
...




Share Job