Job Openings Senior Identity and Access Management Infrastructure Engineer

About the job Senior Identity and Access Management Infrastructure Engineer

Senior Identity and Access Management Infrastructure Engineer

Australian citizenship required. No PR or Work Visa holders. Must be able to obtain Baseline security clearance.


What to submit?

  1. A tailored resume in docx format

  2. A one page (5000 character) summary response to the selection criteria below.


RFQ Details

  • RFQ ID: LH-04719

  • Closing Date: Wednesday, 29 October 2025 11:59pm (Canberra time)

  • Estimated Start Date: Monday, 03 November 2025

  • Initial Contract Duration: 6 months

  • Extension Term: 12 months

  • Number of Extensions: 2

  • Experience Level: Senior EL1 equivalent

  • Security Clearance: Must be able to obtain Baseline

  • Location of Work: ACT (remote options considered on case-by-case basis)

  • Working Arrangements: Hybrid flexible work supported in line with business needs

  • Maximum Hours: 40 hours per week


Client Details

  • Agency: Department of Industry, Science and Resources


Job Details

The Department of Industry, Science and Resources (DISR) seeks a technically skilled and security-conscious Identity and Access Management (IAM) Engineer to join its Platform Services team.

This role is central to maintaining secure, scalable, and modern identity services across the department. The team is responsible for Windows Server environments, security tools, and privileged access management (PAM), and the successful candidate will contribute to these services.

You will work collaboratively across ICT and business areas in a dynamic and security-focused environment.

Key Duties and Responsibilities

  • Support and maintain enterprise identity management platforms including Microsoft Identity Manager (MIM) and Unify Broker

  • Contribute to the support and maintenance of Privileged Access Management (PAM) solutions such as CyberArk and Secret Server

  • Provide broad operational support for Windows Server environments, including SCOM, MECM, and Active Directory

  • Undertake troubleshooting and provide advice to stakeholders on identity and access issues and workflows

  • Collaborate with infrastructure, cyber, HR, and application teams to deliver secure identity services

  • Drive continual improvement of identity and access workflows, models, and configurations to improve both security posture and user experience

  • Create and maintain documentation, including change records, procedures, designs, security assessments, and knowledge articles

  • Actively share knowledge and support upskilling within the team


Selection Criteria

Max 5000 characters total in one-page pitch (individual responses not required)

Essential Criteria

  1. Experience with IAM and PAM principles, access governance and access control, including knowledge and experience with IAM technologies such as MIM, Unify Broker, and Entra ID.

  2. Detailed Windows Server understanding and experience, including Active Directory, Entra ID, DNS, PKI, ADFS, File and Print, DFS, Microsoft System Centre products and Intune (SCOM, SCCM/MECM) and GPO with Advanced Group Policy Management (AGPM).

  3. Understanding of cyber security tools and methodologies, including application whitelisting, host-based firewalls, vulnerability scanners, and device control.

Desirable Criteria

  1. Understanding of Australian Government cyber security requirements, processes, and artefacts including ISM, Essential Eight, and ACSC Hardening Guides.

  2. Experience contributing to improvements in identity and access management approaches and outcomes.

  3. Strong experience in writing technical documentation, including SOPs and design documentation.