The Company:
A prominent fortune 500 financial services firm with a nationwide network of independent financial advisors. This company offers an extensive selection of investment products and services to individuals, businesses, and institutions, with a strong emphasis on utilizing innovation and technology to cultivate client relationships.
What You Will Be Doing:
Join a cutting-edge team focused on offensive Identity and AI security. We are seeking a Senior IAM Engineer with expertise in penetration testing and offensive IAM security assessments. In this role, you will play a vital part in identifying vulnerabilities within identity systems to enhance our client’s enterprise security posture.
Required Skills:
- Minimum of 7 years of IT security experience, with at least 5 years in IAM engineering roles.
- Extensive experience in penetration testing and offensive security methodologies.
- Hands-on proficiency with ForgeRock (AM, IDM) and CyberArk (PAS, EPM, Conjur).
- In-depth knowledge of authentication protocols such as SAML, OAuth 2.0, OpenID Connect, Kerberos, and LDAP.
- Strong understanding of IAM attack vectors, privilege escalation techniques, and security hardening.
- Proficiency with common security tools like Burp Suite, Metasploit, Nmap, and Kali Linux.
- Strong scripting skills in Python, PowerShell, and Bash for automation and testing.
- Familiarity with regulatory compliance frameworks such as SOX, PCI-DSS, NIST, ISO 27001.
Nice to Have Skills:
- Relevant security certifications such as OSCP, OSEP, CEH, CISSP, GIAC GPEN, GXPN, GCIH.
- Experience with additional IAM platforms like Okta, Ping Identity, or Azure AD.
- Knowledge of cloud IAM security for AWS, Azure, or GCP.
Preferred Education and Experience:
- Bachelor’s degree in a related field or equivalent practical experience.
- Previous experience in security incident investigation and root cause analysis.
Other Requirements:
- Strong analytical and problem-solving skills.
- Excellent communication and documentation abilities.
- Ability to collaborate effectively with technical and business teams.
- Proactive approach with a solution-oriented mindset.
Join our client’s dynamic team and be part of securing their organization against emerging threats. If you are passionate about IAM security and have the necessary skills and experience, we invite you to apply and take the next step in your career journey!
Equal Opportunity Employer:
Associate Staffing is an Equal Opportunity Employer and does not discriminate against any employee or applicant for employment based on race, color, religion, sex, national origin, age, disability, veteran status, sexual orientation, gender identity, or any other protected status under applicable law. We are committed to creating a diverse and inclusive work environment and welcome applicants from all backgrounds to apply for open positions with our company.