Recent Searches

You haven't searched anything yet.

14 US E- GPS Advisory- IAM Engineer Solution Consultant - C&SR/Identity - Profile-LL Jobs in Austin, TX

SET JOB ALERT
Details...
Deloitte US
Austin, TX | Full Time
$95k-118k (estimate)
3 Months Ago
Deloitte US
Austin, TX | Full Time
$92k-120k (estimate)
2 Months Ago
ServiceNow
Austin, TX | Full Time
$96k-127k (estimate)
1 Month Ago
Deloitte
Austin, TX | Full Time
$90k-125k (estimate)
1 Week Ago
Deloitte US
Austin, TX | Full Time
$106k-130k (estimate)
1 Month Ago
Deloitte US
Austin, TX | Full Time
$90k-113k (estimate)
5 Months Ago
US E- GPS Advisory- IAM Engineer Solution Consultant - C&SR/Identity - Profile-LL
Deloitte US Austin, TX
Apply
$95k-118k (estimate)
Full Time 3 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Deloitte US is Hiring an US E- GPS Advisory- IAM Engineer Solution Consultant - C&SR/Identity - Profile-LL Near Austin, TX

Are you an experienced, passionate pioneer in technology - a solutions builder, a roll-up-your-sleeves technologist who wants a daily collaborative environment, think-tank feel and share new ideas with your colleagues - without the extensive demands of travel? If so, consider an opportunity with our US Delivery Center - we are breaking the mold of a typical Delivery Center.

Our US Delivery Centers have been growing since 2014 with significant, continued growth on the horizon. Interested? Read more about our opportunity below …

Work you’ll do

  • Utilize IAM (Identity and Access Management) programs to enable federal, state, local and/or higher education clients to protect against digital identity risks.
  • Provide appropriate access to applications, systems, and data with advanced authentication.
  • Oversee the spread of information with privileged access management.
  • Multitask and switch gears to meet changing priorities and tasks to accomplish goals/objectives.
  • Work in a distributed team environment where team members are spread across numerous locations and often communicate virtually to support clients IAM applications. 
  • Identify and evaluate complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement
  • Evaluate and support complex IAM and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement. 
  • Responsible to design, install, implement, architect, configure and maintain one or more Identity & Access Management products such as Okta, SailPoint or ForgeRock in a client environment.
  • Communicate the IAM aspects of both the production support and maintenance at the technical and functional level to maintain or resolve a technical situation.
  • Facilitate use of technology-based tools or methodologies to review, design and/or implement products and services.

The team:

From our centers, we work with Deloitte consultants to design, develop and build solutions to help clients reimagine, reshape and rewire the competitive fabric of entire industries. Our centers house a multitude of specialists, ranging from systems designers, architects and integrators, to creative digital experts, to cyber risk and human capital professionals. All work together on diverse projects from advanced pre-configured solutions and methodologies, to brand-building and campaign management. We are a unique blend of skills and experiences, yet we underline the value of each individual, providing customized career paths, fostering innovation and knowledge development with a focus on quality. The US Delivery Center supports a collaborative team culture where we work and live close to home with limited travel.

Qualifications 

Required:

  • Minimum of Bachelors degree required
  • 2 years of experience with Okta, CyberArk, SailPoint or ForgeRock design, architecture, implementation and maintenance of solutions.
  • 2 years of experience with the following programming languages: Java, JavaScript, JSP/Servlets, SQL.
  • 2 years’ of experience within Identity & Access Governance including Role based access control, access request and certification 
  • 2 years’ experience within installation, integration, and deployment of SailPoint, ForgeRock, Okta, Radiant Logic, and/or IBM ISIM/ISAM in client environment. 
  • Must be legally authorized to work in the United States with no sponsorship
  • Ability to travel 10-15%, on average, based on the work you do and the clients and industries/sectors you serve
  • Ability to obtain & maintain the required security clearance

Preferred:

  • 1 years’ experience supporting Federal IT projects that integrate multiple ICAM/IAM technologies
  • 1 years of prior professional services or federal consulting experience
  • Completed Certifications such as CompTIA Security , CEH, CISSP

Job Summary

JOB TYPE

Full Time

SALARY

$95k-118k (estimate)

POST DATE

01/27/2024

EXPIRATION DATE

03/29/2024