Recent Searches

You haven't searched anything yet.

4 Oracle Identity Management Engineering Lead Jobs in Washington, DC

SET JOB ALERT
Details...
Expression
Washington, DC | Full Time
$70k-89k (estimate)
1 Week Ago
Accenture Federal Services
Washington, DC | Full Time
$92k-122k (estimate)
6 Days Ago
Leidos
Washington, DC | Full Time
$117k-155k (estimate)
6 Months Ago
CIRCLE
Washington, DC | Full Time
$128k-160k (estimate)
1 Month Ago
Oracle Identity Management Engineering Lead
Leidos Washington, DC
Apply
$117k-155k (estimate)
Full Time | Business Services 6 Months Ago
Save

Leidos is Hiring a Remote Oracle Identity Management Engineering Lead

Description

The Intelligence Group at Leidos is seeking a highly skilled and experienced Oracle Identity Management (IDM) Engineering Lead to join our organization. We offer the chance to support the world’s finest law enforcement organization and help the people that keep us safe. In this job you will support agents, analysts, professionals and the technology they use to fight terrorism, espionage, cyber-attacks, and major criminal threats. 

As the Oracle IDM Engineering Lead, you will be responsible for leading and overseeing the design, development, implementation, and maintenance of our Oracle Identity Management (IDM) system. Your primary focus will be on managing the technical aspects of IDM, ensuring the system's integrity, scalability, and performance. You will play a crucial role in driving the evolution of our IDM infrastructure, collaborating with cross-functional teams and stakeholders to deliver effective identity and access management solutions. 

At a minimum, the candidate shall be qualified to be a senior level engineer and a Tier-4 level support coordinator with the demonstrated ability to be able to develop, engineer, and enhance identity and access management (IdAM) capabilities and components, and the overall IdAM system infrastructure. 

Primary Responsibilities:
•Lead and manage a team of Oracle IDM engineers, providing technical guidance, mentorship, and performance management
•Oversee the end-to-end design, development, testing, and implementation of the Oracle IDM system, adhering to architectural and security best practices
•Collaborate with cross-functional teams to define requirements, develop technical solutions, and integrate IDM with other enterprise systems
•Drive continuous improvement and innovation within the IDM infrastructure, identifying opportunities for system enhancements, automation, and optimization
•Ensure the scalability, availability, and performance of the IDM system, monitoring and analyzing system metrics and implementing necessary improvements
•Manage the configuration and customization of IDM components, including Oracle Identity Manager (OIM), Oracle Access Manager (OAM), Oracle Unified Directory (OUD), and Oracle Virtual Directory (OVD)
•Develop and maintain system documentation, including technical specifications, design documents, and operational procedures
•Troubleshoot complex technical issues related to the IDM system, providing timely resolution and root cause analysis
•Collaborate with security teams to ensure compliance with industry standards and regulatory requirements, implementing appropriate access controls and security measures
•Stay up to date with emerging technologies, trends, and best practices in identity and access management (IdAM), applying them to enhance the IDM infrastructure
•Provide technical leadership and expertise to the organization, acting as a subject matter expert for IDM-related initiatives and projects
•Collaborate with vendors and external partners to evaluate, select, and integrate third-party IDM solutions, when required.

Basic Qualifications:
•Bachelor's degree in computer science, information systems, or a related field. Equivalent work experience may be considered.
•Must have a current Top-Secret Clearance with the capability of obtaining SCI / CI-Poly if needed to meet contract requirements
•Strong technical expertise in Oracle Identity and Access Management Suite, including Oracle Identity Manager (OIM), Oracle Access Manager (OAM), Oracle Unified Directory (OUD), and Oracle Virtual Directory (OVD)
•In-depth knowledge of identity and access management (IdAM) principles, best practices, and industry standards
•Proficiency in Java/J2EE development, web services (SOAP, REST), and database technologies (Oracle, SQL)
•Experience in designing and implementing complex IDM solutions, including user provisioning, single sign-on (SSO), and role-based access control (RBAC) models
•Familiarity with scripting languages (e.g., PowerShell, Python) for automation and customization of IDM processes
•Excellent leadership and team management skills, with the ability to inspire and motivate technical teams

Preferred Qualifications:
•Professional certifications in Oracle IDM or IdAM-related fields are highly desirable
•Experience in leading and managing Oracle IDM engineering teams in a large-scale enterprise environment
•Experience in a significant role on an IT development, engineering, and/or enhancement activity, such as the Development, Engineering, or Enhancements Lead
•Ability to learn new COTS solutions and integrate with current tools sets
•Extensive knowledge of enterprise-wide digital identity, authentication, and authorization capabilities
•Experience and familiarity with (preferred to be from a development/engineering/enhancement perspective):
oOracle Identity Governance (OIG) Suite and/or equivalent IdAM tools
oLinux operating systems/Red Hat Enterprise Linux
oWindows Server operating system environments
oWindows Server Active Directory administration
oVirtual environments/VMware hypervisor environment
oProgramming in Java, or equivalent
oDatabase queries such as using SQLDeveloper or SQLPlus
oRed Hat IPA
oService Oriented Architecture (SOA) and Web Services
oNetwork Architecture & Design
oRESTful and SOAP-based web services
oSecurity Assertion Markup Language (SAML) and other Security Token Services (STS)
oeXtensible Access Control Markup Language (XACML)
oMicrosoft Active Directory Federation Services
oMicrosoft Active Directory Lightweight Directory Services

Pay Range:

Pay Range $118,300.00 - $213,850.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$117k-155k (estimate)

POST DATE

11/11/2023

EXPIRATION DATE

06/12/2024

WEBSITE

careers.leidos.com

HEADQUARTERS

VIRGINIA BEACH, VA

SIZE

50 - 100

FOUNDED

2019

REVENUE

<$5M

INDUSTRY

Business Services

Show more

Leidos
Full Time
$65k-102k (estimate)
Just Posted
Leidos
Full Time
$100k-152k (estimate)
Just Posted
Leidos
Full Time
$69k-85k (estimate)
Just Posted