Manager, Identity and Access Management

hace 3 meses


Madrid, España 2223 GG Switzerland GmbH (corporate) A tiempo completo

We’re looking for motivated, engaged people to help make everyone’s journeys better.

The Identity and Access Management Manager (IAM Manager) as an individual contributor plays a vital role within the Information Security team at Gategroup. This position is responsible for overseeing the establishment, development, and maintenance of the company's Identity and Access Management (IAM) program, policies, and systems. Working closely with the Global Director of IT Security and various business units, the IAM Manager will provide leadership in designing and implementing IAM applications and architecture. Additionally, the IAM Manager will offer technical expertise to both business and IT management, aiding in the integration of information security requirements.

This role requires a deep understanding of both technical and policy aspects of IAM and is central to managing risks related to access to information systems and data. The IAM Manager ensures that only authorized individuals can access certain data and systems at the right times and for the right reasons, balancing the need for security with the need for business efficiency.

Through diligent oversight and management of access controls, the IAM Manager plays a pivotal role in preventing unauthorized access to systems and data, thereby safeguarding the company's assets and reputation, reducing the risk of security breaches, and enhancing overall organizational performance.

Main Duties and Responsibilities

Develop, implement, and oversee a comprehensive identity and access management (IAM) strategy, program, and framework. Provides management status reporting to include accomplishments, plans for upcoming activities and overall completion status on a regular basis ensuring all milestones and deliverables are achieved within communicated deadlines. Act as a subject matter expert on all IAM disciplines including identity governance and administration (IGA), Access Management (SSO, MFA, Auth protocol OpenID connect…), Privilege Access Management and Privilege Identity Management. He will stay abreast of new technologies and trends in the field. Ensure compliance with all relevant regulations and standards pertaining to user access and data protection. Conduct regular access audits and ensure remediation of any issues uncovered. Work closely with IT security to align IAM with the overall security posture of the organization. Whenever needed, manage the administration of user accounts, permissions, and access rights across various platforms and applications. Lead, train, and mentor IAM staff and related personnel within the IT department. Collaborate with HR, compliance, and other departments to ensure seamless onboarding and offboarding of employees in relation to access rights. Respond to and resolve identity and access-related incidents and enhance controls to prevent future occurrences. Liaise with vendors and third parties regarding IAM tools and services.

Qualifications

Strong analytical and problem-solving skills. Excellent interpersonal and communication skills. Ability to work collaboratively across various departments and lead cross-functional projects.

Education

Bachelor’s degree in Information Technology, Cybersecurity, Computer Science, or related field.

Work Experience

Minimum of 5 years of experience in an IAM role with a strong understanding of IAM principles, technologies, and best practices. Proficiency with IAM software tools and platforms (e.g., Okta, SailPoint, Microsoft Azure AD). Experience with automation of IAM tasks, role-based access control (RBAC), and multi-factor authentication (MFA) methodologies.

Technical Skills

Professional certifications in one or more public cloud platforms such as AWS, Azure, GCP Professional certifications such as CISSP, CISM, or relevant SANS GIAC certifications are highly desirable.

Language / Communication Skills

Excellent English skills. Any other major language preferred, but not required.

If you want to be part of a team that helps make travel and culinary memories, join us



  • Madrid, España 2223 Gg Switzerland Gmbh (Corporate) A tiempo completo

    .We're looking for motivated, engaged people to help make everyone's journeys better.The Identity and Access Management Manager (IAM Manager) as an individual contributor plays a vital role within the Information Security team at Gategroup.This position is responsible for overseeing the establishment, development, and maintenance of the company's Identity...


  • Madrid, España 2223 Gg Switzerland Gmbh (Corporate) A tiempo completo

    We're looking for motivated, engaged people to help make everyone's journeys better.The Identity and Access Management Manager (IAM Manager) as an individual contributor plays a vital role within the Information Security team at Gategroup.This position is responsible for overseeing the establishment, development, and maintenance of the company's Identity and...


  • Madrid, Madrid, España 2223 GG Switzerland GmbH (corporate) A tiempo completo

    Job Title: Identity and Access Management ManagerWe are seeking a highly skilled Identity and Access Management Manager to join our team at 2223 GG Switzerland GmbH (corporate). As an IAM Manager, you will play a vital role in overseeing the establishment, development, and maintenance of our Identity and Access Management (IAM) program, policies, and...


  • Madrid, Madrid, España 2223 GG Switzerland GmbH (corporate) A tiempo completo

    Job Title: Identity and Access Management ManagerWe are seeking a highly skilled Identity and Access Management Manager to join our team at 2223 GG Switzerland GmbH (corporate). As an IAM Manager, you will play a vital role in overseeing the establishment, development, and maintenance of our Identity and Access Management (IAM) program, policies, and...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a highly skilled Identity and Access Management Engineer to join our team at Swiss Re. As a key member of our Identity and Access Management Engineering team, you will be responsible for delivering and operating our Identity and Access Management (IAM) platform and services.Key ResponsibilitiesDeploy, test, monitor, and operate...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a highly skilled Identity and Access Management Engineer to join our team at Swiss Re. As a key member of our Identity and Access Management Engineering team, you will be responsible for delivering and operating our Identity and Access Management (IAM) platform and services.Key ResponsibilitiesDeploy, test, monitor, and operate...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a highly skilled Identity and Access Management Engineer to join our team at Swiss Re. As a key member of our front-line Security Team, you will be responsible for delivering the Identity and Access Management (IAM) platform and services, as well as implementing operations.Key ResponsibilitiesDeploy, test, monitor, and operate...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a highly skilled Identity and Access Management Engineer to join our team at Swiss Re. As a key member of our front-line Security Team, you will be responsible for delivering the Identity and Access Management (IAM) platform and services, as well as implementing operations.Key ResponsibilitiesDeploy, test, monitor, and operate...


  • Madrid, Madrid, España Swiss RE A tiempo completo

    About the RoleWe are seeking a highly skilled Identity and Access Management Engineer to join our team at Swiss Re. As a key member of our front-line Security Team, you will be responsible for delivering the Identity and Access Management (IAM) platform and services, as well as implementation operations.Key ResponsibilitiesDeploy, test, monitor, and operate...


  • Madrid, Madrid, España Swiss RE A tiempo completo

    About the RoleWe are seeking a highly skilled Identity and Access Management Engineer to join our team at Swiss Re. As a key member of our front-line Security Team, you will be responsible for delivering the Identity and Access Management (IAM) platform and services, as well as implementation operations.Key ResponsibilitiesDeploy, test, monitor, and operate...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the Role**Job Summary**We are seeking a highly skilled Identity and Access Management (IAM) Engineer to join our team at Swiss Re. As an IAM Engineer, you will be responsible for the delivery of the IAM platform and services, as well as implementation operations.Key ResponsibilitiesDeploy, test, monitor, and operate our Identity and Access Management...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the Role**Job Summary**We are seeking a highly skilled Identity and Access Management (IAM) Engineer to join our team at Swiss Re. As an IAM Engineer, you will be responsible for the delivery of the IAM platform and services, as well as implementation operations.Key ResponsibilitiesDeploy, test, monitor, and operate our Identity and Access Management...


  • Madrid, Madrid, España 2223 GG Switzerland GmbH (corporate) A tiempo completo

    About the RoleWe're seeking a highly skilled Identity and Access Management (IAM) professional to join our team at 2223 GG Switzerland GmbH (corporate). As an IAM Leader, you will play a critical role in shaping our company's IAM strategy, ensuring the secure and efficient management of access to our systems and data.Key ResponsibilitiesDevelop and implement...


  • Madrid, Madrid, España 2223 GG Switzerland GmbH (corporate) A tiempo completo

    About the RoleWe're seeking a highly skilled Identity and Access Management (IAM) professional to join our team at 2223 GG Switzerland GmbH (corporate). As an IAM Leader, you will play a critical role in shaping our company's IAM strategy, ensuring the secure and efficient management of access to our systems and data.Key ResponsibilitiesDevelop and implement...


  • Madrid Centro, Madrid, España DCL A tiempo completo

    About the Role:We are seeking a highly skilled Identity and Access Management Specialist to join our team at DCL. As a Ping Identity Support Consultant, you will be part of a team focused on delivering exceptional support services for our clients.Key Responsibilities:Provide 2nd/3rd line support for Single Sign On (SSO), Federation, Reverse Proxy...


  • Madrid Centro, Madrid, España DCL A tiempo completo

    About the Role:We are seeking a highly skilled Identity and Access Management Specialist to join our team at DCL. As a Ping Identity Support Consultant, you will be part of a team focused on delivering exceptional support services for our clients.Key Responsibilities:Provide 2nd/3rd line support for Single Sign On (SSO), Federation, Reverse Proxy...

  • Engineering Manager

    hace 2 semanas


    Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking an experienced Engineering Manager to lead our Identity and Access Management (IAM) team at Swiss Re. As a key member of our Security Team, you will be responsible for the architectural design and technical implementation of our IAM solutions.Key ResponsibilitiesFoster a culture of innovation and continuous improvement within the...

  • Engineering Manager

    hace 2 semanas


    Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking an experienced Engineering Manager to lead our Identity and Access Management (IAM) team at Swiss Re. As a key member of our Security Team, you will be responsible for the architectural design and technical implementation of our IAM solutions.Key ResponsibilitiesFoster a culture of innovation and continuous improvement within the...


  • Madrid Centro, Madrid, España F. Hoffmann-La Roche Gruppe A tiempo completo

    About the RoleWe are seeking a highly skilled Identity and Access Management Specialist to join our team at F. Hoffmann-La Roche Gruppe. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining our Single Sign-On (SSO) and Federation infrastructure.Key Responsibilities:Provide 2nd and 3rd level...


  • Madrid Centro, Madrid, España F. Hoffmann-La Roche Gruppe A tiempo completo

    About the RoleWe are seeking a highly skilled Identity and Access Management Specialist to join our team at F. Hoffmann-La Roche Gruppe. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining our Single Sign-On (SSO) and Federation infrastructure.Key Responsibilities:Provide 2nd and 3rd level...