Enable job alerts via email!
Generate a tailored resume in minutes
Land an interview and earn more. Learn more
A leading company in the tech and med-tech sectors is seeking a Service Owner for Identity & Access Management (IAM). This role involves ensuring that IAM services meet user needs, comply with security regulations, and improve service quality continuously. The ideal candidate will have significant experience in service management and IAM, along with relevant certifications.
HOYA Group: Founded in 1941 in Tokyo, Japan, HOYA Corporation is a global technology and med-tech company and a leading supplier of innovative high-tech and medical products. HOYA’s divisions and business units research and develop products utilized in the healthcare and information technology fields. In the healthcare field, we provide medical device products such as eyeglasses, medical endoscopes, contact and intraocular lenses, orthopedic implants, surgical/therapeutic devices and medical device reprocessing and disinfection solutions. In the information technology field, we provide products such as optical lenses, photomasks, and blanks used in the manufacturing process for semiconductor and LCD/OLED devices, text-to-speech, human resources, and other software solutions and critical components for the mass memory and cloud storage industries. With over 150 offices and subsidiaries worldwide, HOYA currently employs a multinational workforce of 37,000 people.
The Service Owner for Identity & Access Management (IAM) is responsible for the overall management, governance, and continual improvement of IAM-related IT services within the organization. This role ensures IAM services meet user needs, align with security and compliance requirements, and deliver value to the business. The Service Owner defines IAM service strategies, oversees design and delivery, and serves as the key point of accountability for all IAM-related matters.
· IT infrastructure, application teams, service desk, HR, security, and compliance teams.
· Collaborate to design, deliver, and improve IAM services.
· IAM vendors and managed service providers.
· Regulatory bodies and industry forums to track IAM trends and standards.
Major Responsibilities
· Develop and communicate a clear IAM service strategy, including objectives, scope, and long-term goals.
· Align the IAM service roadmap with business needs, regulatory requirements, and IT and security strategies.
· Define the IAM service portfolio, including service offerings such as user provisioning, authentication, authorization, and access reviews.
· Collaborate with stakeholders to design scalable, secure, and user-friendly IAM services that meet compliance standards.
· Oversee the day-to-day delivery and operation of IAM services, including identity lifecycle management, SSO, MFA, and access governance.
· Monitor IAM service performance, reliability, and user experience, ensuring continuous improvement.
· Act as the primary point of contact and accountable owner for all IAM services.
· Define and manage IAM policies, standards, and procedures in collaboration with compliance and security teams.
· Ensure IAM services comply with applicable regulatory frameworks (e.g., GDPR, SOX) and internal security policies.
· Manage IAM risks and participate in internal and external audit processes.
· Collaborate with business units, IT teams, security, and HR to align IAM services with user needs and business processes.
· Gather and prioritize user feedback and requirements to enhance IAM service offerings.
· Continuously identify opportunities to improve IAM service quality, automation, and user experience.
· Drive enhancements and new capabilities based on performance data, risk analysis, and business feedback.
· Own the resolution of IAM-related incidents and service requests.
· Coordinate with support and security operations teams to resolve issues and prevent recurrence.
· Manage IAM service budgets, including forecasting, cost control, and vendor/license optimization.
· Ensure efficient resource allocation and ROI on IAM investments.
Key Deliverables
· Percentage adherence to IAM SLAs (e.g., account provisioning, incident resolution).
· Percentage of access certifications completed on time.
· User satisfaction score or NPS for IAM services.
· Effectiveness of IAM controls in meeting audit and compliance requirements.
· Stakeholder feedback on usability and security of IAM services.
· Bachelor’s degree in Information Technology, Cybersecurity, or a related field.
· ITIL certification and relevant IAM certifications (e.g., CIAM, CIPM, or vendor certifications like Azure AD, SailPoint) preferred.
· 5–8 years of experience in service management, IAM, or related cybersecurity domains.
· Proven track record of managing IAM services in complex enterprise environments.
· Strong understanding of IAM frameworks, tools, and governance best practices