Identity Access Management Specialist

hace 3 días


Madrid, Madrid, España Infosys Consulting - Europe A tiempo completo
About the Role

We are seeking an experienced Identity Access Management (IAM) specialist to join our team at Infosys Consulting - Europe. As an IAM specialist, you will be responsible for developing and implementing IAM strategies, roadmaps, and initiatives that support organizational goals and security targets.

Key Responsibilities
  • Develop and implement IAM strategies, roadmaps, and initiatives that support organizational goals and security targets.
  • Collaborate with cross-functional teams, business stakeholders, and technical teams to ensure IAM is effectively integrated into key business processes and systems.
  • Regularly review IAM policies to ensure they are aligned with industry best practices and regulatory standards.
  • Perform configuration review of existing systems to identify security issues and provide recommendations for improvement.
  • Provide guidance and mentorship to junior team members and foster a culture of continuous learning and improvement.
Requirements
  • 5+ years of experience in enterprise-wide IAM projects, particularly in large organizations.
  • Experience in integrating applications with IAM systems along with custom connector development.
  • Strong knowledge of Security Architecture, Design, and Operations, LDAP, Active Directory, SAML, SSO, RBAC, OAUTH, OAuth 2.0, Web protocols XML, SOAP, JSON, REST.
  • Comfortable working in Unix and Windows environments.
  • Experience in technologies such as JAVA, C#, SQL, RDBMS, Linux.
  • Knowledge of scripting languages like Powershell, Python.
  • Knowledge of industry standards and compliance frameworks such as SOX, ISAE 3402- SOC1/SOC2, ISO, NIST, HIPAA, PCI.
  • Good to have security certifications such as CISSP, CISM, CRISC, CCSP, Security +, SSCP, CEH.
About Infosys Consulting - Europe

We are a globally renowned management consulting firm on the front-line of industry disruption and at the cutting edge of technology. We work with market-leading brands across sectors, transforming traditional organizations to digitally centric business models and driving new revenue streams.

Our culture is inclusive and entrepreneurial, with a strong focus on innovation, collaboration, and continuous learning. We offer industry-leading compensation and benefits, along with top training and development opportunities to help you grow your career and achieve your personal goals.



  • Madrid, Madrid, España Getit Nordic A tiempo completo

    Job DescriptionVi på GetIT Nordic AB söker en erfaren IT-infrastrukturspecialist med fokus på Identity and Access Management. Som Identity and Access Management Specialist kommer du att arbeta med att utveckla och implementera säkra identitets- och åtkomstlösningar för våra kunder.Uppdragets innehållUtveckla och implementera Identity and Access...


  • Madrid, Madrid, España Getit Nordic A tiempo completo

    Job DescriptionVi på GetIT Nordic AB söker en erfaren IT-infrastrukturspecialist med fokus på Identity and Access Management. Som Identity and Access Management Specialist kommer du att arbeta med att utveckla och implementera säkra identitets- och åtkomstlösningar för våra kunder.Uppdragets innehållUtveckla och implementera Identity and Access...


  • Madrid Centro, Madrid, España DCL A tiempo completo

    About the Role:We are seeking a highly skilled Identity and Access Management Specialist to join our team at DCL. As a Ping Identity Support Consultant, you will be part of a team focused on delivering exceptional support services for our clients.Key Responsibilities:Provide 2nd/3rd line support for Single Sign On (SSO), Federation, Reverse Proxy...


  • Madrid Centro, Madrid, España DCL A tiempo completo

    About the Role:We are seeking a highly skilled Identity and Access Management Specialist to join our team at DCL. As a Ping Identity Support Consultant, you will be part of a team focused on delivering exceptional support services for our clients.Key Responsibilities:Provide 2nd/3rd line support for Single Sign On (SSO), Federation, Reverse Proxy...


  • Madrid, Madrid, España ADEREN A tiempo completo

    Job Title: IAM Support SpecialistJob Summary:We are seeking an experienced IAM Support Specialist to join our team at Aderen. As an IAM Support Specialist, you will be responsible for providing operational support for our identity and access management systems, ensuring user access is managed effectively, securely, and in compliance with company policies and...


  • Madrid, Madrid, España ADEREN A tiempo completo

    Job Title: IAM Support SpecialistJob Summary:We are seeking an experienced IAM Support Specialist to join our team at Aderen. As an IAM Support Specialist, you will be responsible for providing operational support for our identity and access management systems, ensuring user access is managed effectively, securely, and in compliance with company policies and...


  • Madrid, Madrid, España Krell-consulting A tiempo completo

    Job Title: SecOps EngineerKrell-consulting is seeking a highly skilled SecOps Engineer to join our team in a hybrid work environment.Job Summary:We are looking for a talented individual to manage and maintain the infrastructure that handles digital identities within an organization, as well as user management for this system.Key Responsibilities:Operate the...


  • Madrid, Madrid, España Krell-consulting A tiempo completo

    Job Title: SecOps EngineerKrell-consulting is seeking a highly skilled SecOps Engineer to join our team in a hybrid work environment.Job Summary:We are looking for a talented individual to manage and maintain the infrastructure that handles digital identities within an organization, as well as user management for this system.Key Responsibilities:Operate the...


  • Madrid, Madrid, España Amaris A tiempo completo

    Identity and Access Management EngineerAt Amaris Consulting, we are seeking a highly skilled Identity and Access Management Engineer to join our team. As an IAM Engineer, you will be responsible for designing and managing IAM solutions using Okta for secure identity and access management.Key Responsibilities:Design and manage IAM solutions using Okta for...


  • Madrid, Madrid, España Amaris A tiempo completo

    Identity and Access Management EngineerAt Amaris Consulting, we are seeking a highly skilled Identity and Access Management Engineer to join our team. As an IAM Engineer, you will be responsible for designing and managing IAM solutions using Okta for secure identity and access management.Key Responsibilities:Design and manage IAM solutions using Okta for...


  • Madrid, Madrid, España Amaris Consulting A tiempo completo

    Job DescriptionAmaris Consulting is seeking a highly skilled Identity and Access Management (IAM) Engineer to join our dynamic team. As an IAM Engineer, you will be responsible for designing and managing IAM solutions using Okta for secure identity and access management.Key Responsibilities:Design and implement IAM solutions using Okta, including SSO, MFA,...


  • Madrid, Madrid, España Amaris Consulting A tiempo completo

    Job DescriptionAmaris Consulting is seeking a highly skilled Identity and Access Management (IAM) Engineer to join our dynamic team. As an IAM Engineer, you will be responsible for designing and managing IAM solutions using Okta for secure identity and access management.Key Responsibilities:Design and implement IAM solutions using Okta, including SSO, MFA,...


  • Madrid, Madrid, España Infosys Consulting - Europe A tiempo completo

    About Your RoleAs our Identity Access Management SME, you will develop and implement IAM strategy, roadmap, and initiatives that support organizational goals and achievement of security targets. You should have worked on one or more IAM tools implementation such as Saviynt, CyberArk, Okta, RSA Secure ID, SailPoint, Microsoft Entra ID, Active Directory, LDAP,...


  • Madrid, Madrid, España Infosys Consulting - Europe A tiempo completo

    About Your RoleAs our Identity Access Management SME, you will develop and implement IAM strategy, roadmap, and initiatives that support organizational goals and achievement of security targets. You should have worked on one or more IAM tools implementation such as Saviynt, CyberArk, Okta, RSA Secure ID, SailPoint, Microsoft Entra ID, Active Directory, LDAP,...


  • Madrid, Madrid, España Infosys A tiempo completo

    About the RoleWe are seeking an experienced Identity Access Management (IAM) specialist to join our team at Infosys. As an IAM SME, you will be responsible for developing and implementing IAM strategies, roadmaps, and initiatives that support organizational goals and security targets.Key ResponsibilitiesDevelop and implement IAM strategies, roadmaps, and...


  • Madrid, Madrid, España Infosys A tiempo completo

    About the RoleWe are seeking an experienced Identity Access Management (IAM) specialist to join our team at Infosys. As an IAM SME, you will be responsible for developing and implementing IAM strategies, roadmaps, and initiatives that support organizational goals and security targets.Key ResponsibilitiesDevelop and implement IAM strategies, roadmaps, and...


  • Madrid, Madrid, España Infosys Consulting - Europe A tiempo completo

    About Your RoleAs our Identity Access Management SME, you will develop and implement IAM strategy, roadmap, and initiatives that support organizational goals and achievement of security targets. You should have worked on one or more IAM tools implementation such as Saviynt, CyberArk, Okta, RSA Secure ID, SailPoint, Microsoft Entra ID, Active Directory, LDAP,...


  • Madrid, Madrid, España Infosys Consulting - Europe A tiempo completo

    About Your RoleAs our Identity Access Management SME, you will develop and implement IAM strategy, roadmap, and initiatives that support organizational goals and achievement of security targets. You should have worked on one or more IAM tools implementation such as Saviynt, CyberArk, Okta, RSA Secure ID, SailPoint, Microsoft Entra ID, Active Directory, LDAP,...


  • Madrid, Madrid, España Fnz A tiempo completo

    About the RoleWe are seeking a highly motivated and experienced Identity and Access Management Analyst to join our Global Information Security team at FNZ. As a key member of our team, you will play a critical role in protecting our platforms and ensuring the security of our customers' data.Key ResponsibilitiesDevelop and manage Identity and Access...


  • Madrid, Madrid, España 2223 GG Switzerland GmbH (corporate) A tiempo completo

    Job Title: Identity and Access Management ManagerWe are seeking a highly skilled Identity and Access Management Manager to join our team at 2223 GG Switzerland GmbH (corporate). As an IAM Manager, you will play a vital role in overseeing the establishment, development, and maintenance of our Identity and Access Management (IAM) program, policies, and...