Recent Searches

You haven't searched anything yet.

9 Security Services Principal Engineer (SailPoint) Jobs in El Segundo, CA

SET JOB ALERT
Details...
Candidate Experience site
El Segundo, CA | Full Time
$120k-147k (estimate)
1 Month Ago
Candidate Experience site
El Segundo, CA | Full Time
$83k-114k (estimate)
1 Month Ago
ClearanceJobs
El Segundo, CA | Full Time
$112k-141k (estimate)
1 Week Ago
ClearanceJobs
El Segundo, CA | Full Time
$174k-208k (estimate)
1 Week Ago
ClearanceJobs
El Segundo, CA | Full Time
$167k-192k (estimate)
1 Week Ago
ClearanceJobs
El Segundo, CA | Full Time
$128k-152k (estimate)
1 Week Ago
ClearanceJobs
El Segundo, CA | Temporary
$118k-143k (estimate)
1 Week Ago
LinQuest Corporation
El Segundo, CA | Full Time
$156k-178k (estimate)
3 Months Ago
ClearanceJobs
El Segundo, CA | Full Time
$118k-143k (estimate)
1 Week Ago
Security Services Principal Engineer (SailPoint)
$120k-147k (estimate)
Full Time 1 Month Ago
Save

Candidate Experience site is Hiring a Security Services Principal Engineer (SailPoint) Near El Segundo, CA

We are at the forefront of transforming the future of technology in the financial industry, and we seek curious, practical individuals to help us pave the way. Our team is not intimidated by taking calculated risks, as they relish a good challenge and are eager to engage in problem-solving. As a member of our team, you will work alongside like-minded experts in a culture that is deeply rooted in innovation and progression. Join us to be part of a transformative journey that can shape the industry's future.

What we need to have:

We are in search of a seasoned Security Services Principal Engineer to become a part of our team. The perfect candidate should possess a robust proficiency in .NET and Python, along with hands-on expertise with SailPoint. The Principal Engineer will take charge of designing, implementing, and upkeeping IAM solutions tailored to fulfill our organizational requirements.

What you will do:

  • Assess the current IAM environment, including identity lifecycle management, access provisioning and deprovisioning, authentication, and authorization processes.
  • Identify gaps and areas for improvement within the existing IAM solution and provide recommendations for enhancements.
  • Collaborate with stakeholders to understand business requirements and translate them into IAM solution designs using SailPoint Identity.
  • Develop a high-level plan to redesign the IAM solution, considering scalability, security, and compliance requirements.
  • Lead the engineering team in implementing the redesigned IAM solution, ensuring alignment with best practices and industry standards.
  • Oversee the configuration, customization, and integration of SailPoint Identity to meet the organization's specific needs.
  • Collaborate with other IT teams to integrate the IAM solution with existing systems and applications, ensuring smooth data flow and user experience.
  • Define and implement access control policies, segregation of duties (SoD) rules, and role-based access controls (RBAC) within the IAM solution.
  • Conduct thorough testing of the IAM solution to ensure its reliability, functionality, and performance.
  • Develop comprehensive documentation, including architectural diagrams, configuration details, and standard operating procedures (SOPs) for the IAM solution.
  • Provide technical guidance and support to the engineering team throughout the implementation process.
  • Collaborate with operations teams to smoothly transition the re-engineered IAM solution into production and ensure its ongoing maintenance and support.
  • Stay updated on the latest IAM technologies, trends, and best practices to continuously improve the organization's IAM capabilities.

 What you will need to have:

  • Master's degree in computer science, Information Systems, or a related field (or equivalent experience).
  • Over 10 years of direct IAM related experiences
  • Proven experience as an IAM Architect, specifically implementing the SailPoint IdentityIQ product.
  • Strong knowledge of identity and access management concepts, principles, and technologies.
  • In-depth understanding of SailPoint IdentityIQ features, modules, and configurations.
  • Hands-on experience with IAM solution design, implementation, and integration.
  • Proficient in programming/scripting languages (e.g., Java, PowerShell, Python) for customization and automation.
  • Familiarity with authentication protocols (e.g., SAML, OAuth, OpenID Connect) and directory services (e.g., LDAP, Active Directory).
  • Knowledge of cloud identity solutions (e.g., Azure AD, AWS IAM) is a plus.
  • Strong analytical and problem-solving skills, with the ability to assess complex environments and identify areas for improvement.
  • Excellent communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams and stakeholders.
  • Strong leadership abilities, with experience leading and guiding engineering teams.
  • Relevant certifications such as Certified Identity and Access Manager (CIAM) or Certified Identity Management Professional (CIMP) are highly desirable.

Compensation:

The salary range for this role is $150,000 - $190,000 plus competitive performance-based bonus. Compensation packages are based on a wide array of factors unique to each candidate, including but not limited to skill set, years and depth of experience, certifications, and specific office location. Compensation ranges may differ in differing locations due to cost of labor considerations.

#LI-Remote

Job Summary

JOB TYPE

Full Time

SALARY

$120k-147k (estimate)

POST DATE

05/22/2024

EXPIRATION DATE

07/20/2024

Show more