Job Openings Identity Management Engineer

About the job Identity Management Engineer

As a Remote Identity Management Engineer, you will play a key role in designing, implementing, and maintaining the organizations identity and access management (IAM) systems. You will be responsible for ensuring secure access to applications, systems, and data across the enterprise by managing authentication, authorization, single sign-on (SSO), multi-factor authentication (MFA), and role-based access controls (RBAC).

This role requires both strategic thinking and hands-on expertise with identity platforms and protocols. You will collaborate with security, IT, compliance, and application development teams to define access policies, automate user lifecycle management, and ensure compliance with internal and external standards.

Key Responsibilities:

Design, configure, and maintain IAM solutions, including identity provisioning, federation, SSO, MFA, and RBAC

Integrate identity systems with internal applications, cloud services (e.g., AWS, Azure, GCP), and third-party SaaS platforms

Manage user lifecycle processes including onboarding, offboarding, access reviews, and role entitlements

Support and enhance IAM tools such as Okta, Azure AD, SailPoint, Ping Identity, ForgeRock, or CyberArk

Implement security protocols and standards including SAML, OAuth, OpenID Connect, LDAP, SCIM, and Kerberos

Conduct access certifications, privileged access reviews, and periodic audits to ensure regulatory compliance

Collaborate with DevOps, security, and infrastructure teams to integrate IAM into CI/CD pipelines

Troubleshoot IAM-related issues and provide expert support for access-related incidents

Document system architecture, configuration changes, and operational procedures

Stay up-to-date with evolving IAM technologies, security threats, and best practices

Required Qualifications:

Bachelors degree in Computer Science, Information Security, or related field (or equivalent experience)

2 years of experience in identity and access management or enterprise security engineering

Hands-on experience with IAM tools such as Okta, Azure AD, Ping Identity, SailPoint, or similar platforms

Strong understanding of identity federation, SSO, MFA, and access governance frameworks

Familiarity with cloud IAM services (e.g., AWS IAM, Azure AD B2C, GCP IAM)

Knowledge of scripting and automation (e.g., PowerShell, Python, Terraform, or API integrations)

Excellent problem-solving, communication, and documentation skills

Ability to work independently in a remote, distributed team environment.