Enable job alerts via email!

Cyber Security Senior Consultant – Identity and Access Management

World Wide Technology

United States

Remote

USD 90,000 - 130,000

Full time

3 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading technology firm seeks a Senior Cyber Security Consultant specializing in Identity and Access Management. This remote position involves collaborating with Fortune 500 clients to enhance their IAM program maturity through industry best practices and comprehensive risk assessments. Candidates should have a strong cybersecurity background, excellent communication skills, and familiarity with key IAM technologies.

Benefits

Health and Wellbeing benefits
Competitive pay
401k Plan with Company Matching
Paid Time Off
Diversity and Inclusion initiatives

Qualifications

  • Minimum 5 years of cybersecurity experience.
  • Deep understanding of IAM technologies.
  • Preferred certifications: CISSP or CISM.

Responsibilities

  • Provides IAM services for cybersecurity engagements.
  • Assesses cybersecurity challenges and recommends solutions.
  • Develops IAM maturity assessments and roadmaps.

Skills

Identity and Access Management
Cybersecurity processes
Data security
Communication skills

Education

Bachelor's degree in Computer Science

Tools

Sailpoint
Okta
CyberArk

Job description

Senior Cyber Security Consultant – Identity and Access Management

Pay Competitive

Location Remote

Employment type Full-Time

Job Description
    Req#: 5000946437906
    __________________________________________

    Why WWT?

    Fueled by creativity and ideation, World Wide Technology strives to accelerate our growth and nurture future innovation. From our world class culture, to our generous benefits, to developing cutting edge technology solutions, WWT constantly works towards its mission of creating a profitable growth company that is a great place to work. We encourage our employees to embrace collaboration, get creative and think outside the box when it comes to delivering some of the most advanced technology solutions for our customers.

    At a glance, WWT was founded in 1990 in St. Louis, Missouri. We employ over 9,000 individuals and closed nearly $17 Billion in revenue. We have an inclusive culture and believe our core values are the key to company and employee success. WWT is proud to announce that it has been named on the FORTUNE "100 Best Places to Work For" list for the twelfth consecutive year!

    Want to work with highly motivated individuals that come together to form high performance team? Come join WWT today!

    What is the Solutions Consulting & Engineering (SC&E) Team and why join?

    Solutions Consulting & Engineering is an organization that is Customer Focused and Solutions Led. We deliver end-to-end (E2E) and emerging solutions to drive customer satisfaction, increase profitability and growth. Our success is enabled by our world-class management consulting, delivery excellence and engineering brilliance. We embody the OneWWT mindset by bringing the right talent at the right time from anywhere within WWT to solve our customer's problems. Our goal is to bring together business acumen with full-stack technical know-how to develop innovative solutions for our clients' most complex challenges.

    What will you be doing?

    WWT is currently seeking a Cyber Security Senior Consultant with a strong background in Identity and Access Management (IAM) to support a wide range of clients, but this role is primarily involved with the delivery of IAM related services for cybersecurity engagements with Fortune 500 companies. The Sr. Consultant will be providing a multitude of services to assist clients with improving their overall IAM program maturity and the impacts that can have on their security posture. This will be accomplished by applying industry best practices and guidance from regulations, standards, and frameworks like the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF, 800-53, etc.), International Standards Organization (ISO 27001 & 2, etc.), Center for Internet Security (CIS), Payment Card Industry (PCI), Health Insurance Portability and Accountability Act (HIPAA), Federal Financial Institutions Examination Council (FFIEC) among others.

    This position is for a security senior consultant performing a range of services that include the creation and maturation of an enterprise cybersecurity program with an emphasis on IAM. Programs will be based on an analysis of a multitude of drivers (i.e., business, regulatory, risk, technical, potential solutions), analyzing the current state and determining a solution that addresses a chosen framework. Additional factors will be leading practices and best-of-breed solution recommendations based on the total cost of ownership, return on investment, and compatibility with existing architecture and programs. The candidate must be able to direct an engagement, including the development of an IAM maturity assessment and roadmap, planning, design, and implementation, along with the creation of professional-level deliverables. This individual will work under the direction of Consulting Services and other consulting staff. As required, the Sr. Consultant will participate with other key supporting roles for security, engineering, networking, and others needed to deliver an engagement from start to end successfully. This is not a managing role, but one must be willing to work as part of the engagement team.

    Working in a team environment, the Sr. Consultant will be representing WWT as the subject matter expert on all areas specifically related to IAM as well as cybersecurity in general. The Sr. Consultant will possess specific skill sets related to cybersecurity processes, be technically diversified with security products and solutions related to data security and possess the expertise to participate in a project comprised of technical and non-technical members. The Sr. Consultant is expected to be certified several platforms generally regarded as market leaders in the IAM space such as Sailpoint, Saviynt, Okta, Ping, CyberArk and BeyondTrust. The Sr. Consultant will have demonstrated knowledge of risk management methods and approaches to measuring effectiveness, understand and eloquently explain cybersecurity concepts, and have practical experience dealing with highly diverse technical environments. The required skill set will include a demonstrable ability in the development of professional-level deliverables and highly effective skills in the presentation and communication of the deliverables in terms of findings, recommendations, controls, and business level concepts to reduce the risk for WWT Clients.

    Travel is required and will be approximately 25%.

    RESPONSIBILITIES:

    • Will be a member of the team in cybersecurity delivery engagements for a wide variety of clients in different industry verticals
    • Comprehensive understanding of emerging IAM architectural strategies as well general knowledge in other areas of Cyber Security.
    • Evaluate and recommend IAM strategies and solutions that will mature the customer’s IAM platform and thereby reducing risk.
    • Assess overall cybersecurity challenges within an environment, identify key strategic issues and advise on the best course of action, including recommendations and controls
    • Assist with properly scoping engagements and writing Scope of Work (SOW) documents.
    • Possess the ability to work in a client environment and develop a multitude of relationships with excellent communication skills
    • Through the application of industry standards and security best practices, develop and recommend plans to structure secure architectures and infrastructure and tools.
    • Understand the security interplay in the areas of application assurance, data classification, network security, and emerging IT trends and threats.
    • Analyze and assess client-facing security challenges, identify recommendations for solutions, and define a roadmap to implement such solutions successfully
    • Develop and deliver workshops in IAM including governance, access control (SSO, MFA) and Privileged Access Management (PAM)
    • Develop reports and supporting presentations for both client and internal discussions with excellent communication skills that need to be demonstrated to internal and external teams
    • Produce clear outcomes and results using industry best practice
    ___________________________________________

    QUALIFICATIONS:

    • A minimum of five years of cybersecurity experience with an emphasis on Identity and Access Management. The ideal candidate will have combined experience as a security practitioner and security consultant
    • Deep Understanding of one or more IAM technologies (i.e., Sailpoint, Saviynt, Okta, Ping, CyberArk, BeyondTrust, Azure AD, Virtual Directories, etc.)
    • A minimum of a bachelor's degree in Computer Science, Computer Information Systems, Information Assurance, or commensurate experience is required.
    • Preferred certifications: CISSP or CISM (at least one or comparable skills and experience)
    • Extensive knowledge of current and upcoming security technologies and operations
    • Experience in conducting Risk Assessments and security consulting projects and has participated in those assessments with clear deliverables and outcomes
    • Have expertise and working knowledge of industry frameworks, such as ISO 27001 & 2, ISO 27005, and NIST SP 800-37, 800-53 and Cybersecurity Framework (HIPAA Security Rule and HITECH Act)
    • Have hands-on experience with IAM IGL, Access Management and PAM tools, Active Directory, DNS, windows and *NIX servers, etc.
    • Extensive ability to perform concurrent tasks in complex environments under adjusting priorities
    • Ability to communicate and modify approach, language, and style to different audiences
    • Extensive experience in organizing resources, establishing priorities, and leading security initiatives
    • Must have excellent communication skills, writing skills, and the ability to work with team members at all levels
    • Must be a performance-driven team player with a superior attitude

    Want to learn more about Global Security Consulting Practice? Check us out on our platform:

    WWT Security Services

    The well-being of WWT employees is essential. So, when it comes to our benefits package, WWT has one of the best. We offer the following benefits to all full-time employees:

    • Health and Wellbeing: Heath, Dental, and Vision Care, Onsite Health Centers, Employee Assistance Program, Wellness program
    • Financial Benefits: Competitive pay, Profit Sharing, 401k Plan with Company Matching, Life and Disability Insurance, Tuition Reimbursement
    • Paid Time Off: PTO & Holidays, Parental Leave, Sick Leave, Military Leave, Bereavement
    • Additional Perks: Nursing Mothers Benefits, Voluntary Legal, Pet Insurance, Employee Discount Program

    Diversity, Equity, and Inclusion is more than a commitment at WWT -- it is the foundation of what we do. Through diverse networks and pipelines, we have a clear vision: to create a Great Place to Work for All. We believe inclusion includes U. Be who U are at WWT!

    Equal Opportunity Employer Minorities/Women/Veterans/Individuals with Disabilities

    Locations Include: MO, IL, GA, TX, FL, SC, KY, TN, KS and potentially others

    Some WWT customers have a COVID-19 vaccine requirement. In order to work on projects for these customers, employees must be fully vaccinated or have an appropriate religious or medical accommodation.

About the company

Explore on-demand technology labs, thought leadership and a portfolio of services designed to help IT and the business undergo digital transformation.

Notice

Talentify is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status.

Talentify provides reasonable accommodations to qualified applicants with disabilities, including disabled veterans. Request assistance at accessibility@talentify.io or 407-000-0000.

Federal law requires every new hire to complete Form I-9 and present proof of identity and U.S. work eligibility.

An Automated Employment Decision Tool (AEDT) will score your job-related skills and responses. Bias-audit & data-use details: www.talentify.io/bias-audit-report . NYC applicants may request an alternative process or accommodation at aedt@talentify.io or 407-000-0000.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

100% Remote SailPoint Identity Security Cloud (ISC) Consultants with Certification

TRUESPECT

Remote

USD 75,000 - 95,000

Yesterday
Be an early applicant

Cybersecurity Project Manager

Largeton Group

Remote

USD 60,000 - 133,000

Yesterday
Be an early applicant

Business Development Manager - OT/ICS Cybersecurity

Adeptis Group

Remote

USD 100,000 - 245,000

Yesterday
Be an early applicant

Global Category Lead – HR Services

Amgen

Remote

USD 90,000 - 140,000

Yesterday
Be an early applicant

Software Tester

Lensa

Remote

USD 75,000 - 159,000

Yesterday
Be an early applicant

IT Auditor - Banking

TALENT SHIFT

Remote

USD 85,000 - 165,000

Yesterday
Be an early applicant

Security Consultant *Remote Position*

Lensa

Remote

USD 75,000 - 95,000

Yesterday
Be an early applicant

InfoSec Vulnerability Metrics & Data Analyst (Remote)

Experian

Remote

USD 112,000 - 203,000

Yesterday
Be an early applicant

Project Manager - Edtech

Themesoft Inc.

Remote

USD 60,000 - 129,000

Yesterday
Be an early applicant