What are the responsibilities and job description for the Identity and Access Security Lead position at NuHarbor Security?
The Company
Every day, NuHarbor Security improves the cybersecurity of our clients by making it stronger and easier to understand. Our comprehensive suite of security services, from strategic advising to 24-hour monitoring and management, provide an organizational view of security that is focused on results and recommendations that are valuable for both business and technical leaders. We're growing quickly because our clients, and the general market, are looking for these outcomes and for the data it gives them to explain, promote, and justify, their security investment and mission.
The Role
The Microsoft Identity and Access Lead is responsible for the architecture, deployment, and governance of enterprise identity services using Microsoft Entra ID (Azure AD). This role supports our clients to implement secure and compliant access strategies across Microsoft 365, including Purview, SharePoint, and Microsoft CoPilot. The Identity and Access Lead is a critical part of the Information Assurance Team's Microsoft service delivery program, ensuring client environments are aligned with Zero Trust principles and identity best practices. The ideal candidate has extensive hands-on experience with Entra ID, conditional access, and federated identity and understands how identity impacts data protection and compliance outcomes.
What you'll do
What you can expect:
We are purpose driven. We, as an organization, above anything else protect the house first and then help our customers win. If this sounds like the kind of organization you'd like to be a part of, we'd like to hear from you.
AAP/EEO Statement
The Equal Employment Opportunity Policy of NuHarbor Security is to provide a fair and equal employment opportunity for all associates and job applicants regardless of race, color, religion, national origin, gender, sexual orientation, age, marital status or disability. NuHarbor Security hires and promotes individuals solely based on their qualifications for the job to be filled.
NuHarbor Security believes that employees should be provided with a working environment which enables each associate to be productive and to work to the best of his or her ability. We do not condone or tolerate an atmosphere of intimidation or harassment based on race, color, religion, national origin, gender, sexual orientation, age, marital status, or disability. We expect and require the cooperation of all employees in maintaining a discrimination and harassment-free atmosphere.
Every day, NuHarbor Security improves the cybersecurity of our clients by making it stronger and easier to understand. Our comprehensive suite of security services, from strategic advising to 24-hour monitoring and management, provide an organizational view of security that is focused on results and recommendations that are valuable for both business and technical leaders. We're growing quickly because our clients, and the general market, are looking for these outcomes and for the data it gives them to explain, promote, and justify, their security investment and mission.
The Role
The Microsoft Identity and Access Lead is responsible for the architecture, deployment, and governance of enterprise identity services using Microsoft Entra ID (Azure AD). This role supports our clients to implement secure and compliant access strategies across Microsoft 365, including Purview, SharePoint, and Microsoft CoPilot. The Identity and Access Lead is a critical part of the Information Assurance Team's Microsoft service delivery program, ensuring client environments are aligned with Zero Trust principles and identity best practices. The ideal candidate has extensive hands-on experience with Entra ID, conditional access, and federated identity and understands how identity impacts data protection and compliance outcomes.
What you'll do
- Designs and leads the implementation of secure identity and access solutions using Microsoft Entra ID.
- Integrates Entra ID with Microsoft 365 services including SharePoint, Purview, and CoPilot to support secure collaboration and compliance.
- Configures and manages Conditional Access, Privileged Identity Management (PIM), and Access Reviews to enforce least privilege and Zero Trust principles.
- Develops client-facing policies and procedures for secure collaboration, third-party access, and external federation (B2B/B2C).
- Provides tailored, identity-focused recommendations that enhance client security postures using Microsoft best practices and industry standards.
- Communicates identity architecture strategies and roadmaps to both technical and non-technical audiences.
- Collaborates with cybersecurity, compliance, infrastructure, and governance teams to deliver cohesive identity and access strategies.
- Maintains architecture documentation, configuration standards, and standard operating procedures for identity governance.
- Monitors identity performance, user experience, and threat alerts to optimize system effectiveness and security.
- Implements and customizes Microsoft identity solutions for public sector and SLED clients, addressing unique compliance and regulatory requirements (e.g., FERPA, CJIS, IRS Pub 1075).
- Bachelor's degree and 5 years of experience in IT, cybersecurity, or cloud identity management.
- In lieu of a degree, we are open to proven success and a minimum of seven (7) years' experience in cloud identity management in lieu of a degree.
- Minimum of 5 years of hands-on experience with Microsoft Entra ID (Azure AD), including Conditional Access, PIM, and B2B/B2C identity federation.
- Experience implementing Conditional Access, RBAC, and authentication protocols.
- Experience with Microsoft O365 compliance tools and data protection capabilities (Purview, SharePoint, CoPilot).
- Demonstrated ability to translate technical identity governance topics into business-relevant language.
- Prior experience with identity and access security in regulated or enterprise environments.
- Demonstrated ability to present technical identity and access concepts to non-technical stakeholders, including business executives and compliance teams.
- Proven experience collaborating across IT, security, and compliance disciplines to develop and implement enterprise identity and access solutions.
- Experience designing and deploying identity and access management solutions for public sector or SLED clients, with knowledge of applicable regulatory considerations (e.g., FERPA, CJIS, state compliance mandates, and grant-related security requirements).
- Must be a citizen of the United States.
- Master's degree in Cybersecurity, IT, or related field.
- Holds at least one of the following Microsoft certifications: SC-300, SC-100, AZ-104 SC-400, MS-101, SC-900
- Familiarity with Microsoft Defender for Identity and Microsoft Sentinel.
- Experience with Microsoft Graph API, PowerShell, and identity lifecycle automation.
- Consulting experience or delivery of large-scale Microsoft identity solutions.
What you can expect:
- The engagement and support of company leadership who recognize the challenge of marketing a complex cybersecurity service in a chaotic market.
- An organization that recognizes and rewards employee commitment and contribution to our customers' satisfaction and success
- Growth in your career and capabilities as you help to chart a path to improving customer interactivity and service adoption.
- A collaborative and driven working environment in a rapidly growing company and market
- A fun and social working environment where you are encouraged to be your true self.
We are purpose driven. We, as an organization, above anything else protect the house first and then help our customers win. If this sounds like the kind of organization you'd like to be a part of, we'd like to hear from you.
AAP/EEO Statement
The Equal Employment Opportunity Policy of NuHarbor Security is to provide a fair and equal employment opportunity for all associates and job applicants regardless of race, color, religion, national origin, gender, sexual orientation, age, marital status or disability. NuHarbor Security hires and promotes individuals solely based on their qualifications for the job to be filled.
NuHarbor Security believes that employees should be provided with a working environment which enables each associate to be productive and to work to the best of his or her ability. We do not condone or tolerate an atmosphere of intimidation or harassment based on race, color, religion, national origin, gender, sexual orientation, age, marital status, or disability. We expect and require the cooperation of all employees in maintaining a discrimination and harassment-free atmosphere.