Manly, NSW, Australia

IAM Manager

 Job Description:

Your Job

You will manage, coach, and offer technical guidance to a varied group of geographically distributed, highly competent, and driven security experts as the Manager of Access Governance within IAM. You are responsible for your team's execution and strategy, as well as developing your leaders and individual contributors into a cohesive, high-functioning unit. You will employ and develop the personnel needed to decrease risks and become a leading security company as the leader of a newly established team.

You will showcase your technical skills as a part of the security team, balancing risk and impact. You'll constantly urge your team, customers, and clients to "do the right thing" based on data from the tools and procedures you create that support the rules and standards in place. While you know that difficulties, hazards, and solutions are all shades of grey, and that these factors may limit your capacity to make rapid improvements, the purpose of assisting people in finding work will remain your guiding light.

Responsibilities:

• Define the access certification and governance approach and direction.

• Serve as the Asia/Pacific region's IAM lead.

• Access governance platform management, enabling automatic and appropriate access for all identity models

• Identify measurements and solutions that demonstrate effect and development over time; define ambitious, quantifiable goals and objectives.

• Lead a quickly growing, fast-paced, results-oriented team through organisational scale and priority adjustments.

• Work with Security Leadership to guide your team in achieving agreed-upon organisational goals while taking into consideration how we work and the particular difficulties of safeguarding our environment.

• Manage, plan, and advance the professional careers of your managers and individual contributors by offering development plans, goals, and opportunities for them to thrive in their present or future positions.

• Working with other teams, such as Engineering, Legal, Operations, HR, and other Security teams, to achieve alignment with common goals.

• Be in charge of the strategy, implementation, and execution of security operations and intelligence solutions to help the firm decrease risk.

Who are you?

You recognise that the finest managers serve their teams by removing bottlenecks, setting clear expectations for direct reports, and providing room for them to communicate, innovate, and solve challenges. You are a person of incredibly high standards who will push us to be better and who will take pride in We as much as we do. You've completed large, complicated projects with growing needs as risks change. You're an expert in your field, and you've managed security teams and gained the respect of top security engineers, programme managers, and executives. You're equally at ease discussing policy and rules as you are geeking out about the newest security flaws and exploits. You want to be on the cutting edge of technology while also leading your teams.

Requirements:

• A proven track record of assembling and managing a high-performing team of security, communications, and training specialists dedicated to cultural change

• You have at least 8 years of experience in the field of information security.

• You've worked with identity governance and administration systems for at least 5 years

• You've worked in cross-functional management roles for at least four years. Teams with strong interpersonal and leadership abilities from all over the world

• The capacity to form strong bonds with coworkers, internal and external leaders, and peers/professional groups outside the firm

• Inventing new strategies to implement targeted organisational transformation

• Proven track record of achieving critical results in a fast-paced hyper-growth environment.

• You have credential vaults and secret rotations that are automated.

• You foster a learning, cooperation, openness, and feedback culture among your teams.

• You recruit and employ a diverse and skilled staff with a wide set of skills and experiences.

• You offer data-driven suggestions for various teams' personnel needs.

• You achieve major results despite severe organisational and technological uncertainties and changes outside your scope.

• You aid delivery by bringing together diverse teams, managing disputes, and establishing priorities.

• You guarantee that teams are working on initiatives that have the most impact; you effectively monitor impact with data and modify focus as needed.

• You're familiar with standards and regulations such as ISO 27001, NIST 800-53, NIST Cybersecurity Framework, GDPR, SOX, ITIL, COBIT, COSO, MITRE ATT&CK, and others.

• You've worked with agile/lean approaches before and are familiar with the Scaled Agile Framework (SAFe).

• Accredited credentials, such as the CISSP, are advantageous.

Who are we?

We are constructors and integrators. We design and optimise solutions for a worldwide company that is rapidly expanding. With no limits on your imagination, we deal with distributed infrastructure, petabytes of data, and billions of transactions.

Disclaimer on Salary Ranges

The basic salary range for this position represents the low and high end of the We salary range. Actual pay will vary depending on a variety of criteria, including geography, experience, and performance. Our complete remuneration plan for workers includes more than just the range indicated. Other rewards may include quarterly bonuses, Restricted Stock Units (RSUs), an open Paid Time Off policy, and many region-specific benefits.

Transparency in Salary Ranges

Package for $200,000 to $300,000

Statement on Equal Opportunity and Accommodations

We are deeply committed to creating a workplace and global community where inclusion is not only valued, but prioritised. We’re proud to be an equal - opportunity employer, seeking to create a welcoming and diverse environment. All qualified applicants will receive consideration for employment without regard to race, colour, religion, sex, gender identity or expression, family status, marital status, sexual orientation, national origin, genetics, neurodiversity, disability, age, or any other non-merit based or legally protected grounds. We encourage Aboriginal and Torres Strait Islander, and people of all backgrounds to apply.