Enable job alerts via email!

IAM & Security Architecture Lead

Sud Recruiting

United States

Remote

USD 150,000 - 190,000

Full time

3 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An innovative healthcare company is seeking an IAM Architect to enhance its cybersecurity framework. This pivotal role involves designing secure, scalable IAM solutions that align with complex business needs while ensuring compliance with regulatory standards. As a hands-on expert, you will oversee the implementation of IAM architecture, integrate identity management with security tools, and collaborate with cross-functional teams to mitigate access risks. If you have a passion for driving innovation in patient care and possess extensive experience in IAM technologies, this opportunity is perfect for you!

Qualifications

  • 10+ years in IAM, PAM, and PKI solutions in large-scale environments.
  • Strong communication skills for diverse technical and executive audiences.

Responsibilities

  • Lead enterprise-wide IAM strategy to enhance cybersecurity.
  • Architect IAM solutions including SSO and MFA.

Skills

Identity and Access Management (IAM)
Privileged Access Management (PAM)
Public Key Infrastructure (PKI)
SailPoint
Microsoft Azure AD
SAML
OAuth
OpenID Connect
SCIM
Regulatory Compliance

Job description

This range is provided by Sud Recruiting. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more.

Base pay range

$150,000.00/yr - $190,000.00/yr

Direct message the job poster from Sud Recruiting

Are you ready to contribute to a Healthcare system that is driving innovation and enhancing patient care, all while prioritizing the security of patient data? Your ideal opportunity awaits as an IAM Architect!

Overview:

The IAM Architect will enhance the Healthcare system’s cybersecurity by leading the enterprise-wide IAM strategy. This hands-on role will address challenges like securing employee and third-party access, streamline identity management, reduce access risks, and ensure secure access to critical services and infrastructure.

What Will You Do:

  • Act as the organization’s go-to expert for Identity and Access Management (IAM), using advanced technical knowledge to design secure, scalable solutions that align with complex business needs
  • Develop and oversee the implementation of a comprehensive IAM architecture that supports the organization's security posture, aligns with business goals, and meets all relevant compliance and regulatory standards
  • Architect IAM solutions, including identity lifecycle management, user provisioning, role-based and attribute-based access controls (RBAC/ABAC), single sign-on (SSO), and multi-factor authentication (MFA)
  • Drive the evolution of the Privileged Access Management (PAM) program to bolster the protection of sensitive accounts, improve visibility into privileged activities, and reduce the risk of internal security breaches
  • Seamlessly integrate identity (IAM), privilege (PAM), and certificate management (PKI) solutions with security information and event management (SIEM) tools to improve real-time threat detection, system visibility, and incident response across both on-premises and cloud environments
  • Provide thought leadership on emerging IAM, PAM, and PKI technologies and best practices, proactively staying informed on industry trends and innovations
  • Ensure IAM architecture adheres to internal compliance policies as well as applicable state, federal, and industry regulatory standards
  • Serve as a strategic liaison between Cybersecurity, IT, and key business stakeholders to ensure alignment on access policies and enforcement protocols

More Info:

  • this is a hands-on IAM role that is HIGHLY strategic and delivery based
  • full-time MOSTLY REMOTE role w/ minimal travel to HQ

Requirements include:

  • 10+ years of extensive background in architecting, deploying, and overseeing IAM, PAM, and PKI solutions in large-scale environments, with a focus on aligning security best practices across hybrid infrastructures spanning both cloud and on-premises systems
  • Demonstrated success in driving enterprise-level IAM, PAM, and PKI programs by converting complex business requirements into practical, strategic solutions, complemented by the ability to communicate clearly and effectively across diverse technical and executive audiences
  • Extensive experience with IAM technologies including SailPoint and Microsoft Azure AD, as well as IAM protocols such as SAML, OAuth, OpenID Connect, and SCIM
  • Deep expertise in Privileged Access Management (PAM), with hands-on experience implementing industry best practices and working with leading solutions such as Delinea
  • Strong knowledge of Public Key Infrastructure (PKI) standards, including X.509 digital certificates, Online Certificate Status Protocol (OCSP), and Certificate Revocation Lists
  • Demonstrated success in driving collaboration across diverse, cross-functional teams within large and complex enterprise environments
  • Strong understanding of regulatory compliance requirements related to IAM

Ping Me: howard@sudrecruiting.com

Seniority level
  • Seniority level
    Mid-Senior level
Employment type
  • Employment type
    Full-time
Job function
  • Job function
    Information Technology, Engineering, and Strategy/Planning
  • Industries
    Hospitals and Health Care and Retail Health and Personal Care Products

Referrals increase your chances of interviewing at Sud Recruiting by 2x

Sign in to set job alerts for “Security Professional” roles.
Security Engineer (L5), Security Incident Response Team
Security Engineer (L4) - Application and Infrastructure Security
Manager, Corporate Security & Intelligence

United States $125,000.00-$195,000.00 3 weeks ago

Portland, OR $105,000.00-$115,000.00 4 days ago

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.