What This Position Entails
Our client's Information Technology team has been a key part of their success and remains critical to their future growth. They are currently seeking an Identity and Access Management (IAM) Engineer to join their growing team. In this role, you'll be instrumental in designing, implementing, and maintaining robust IAM solutions. The ideal candidate will bring deep IAM expertise, technical skill, and a collaborative mindset to help enhance the organization's overall cybersecurity posture.
What You Will Be Doing
-
Define and implement a strategic IAM roadmap that aligns with business needs, client expectations, data sources, and workflows
-
Design, engineer, and deploy IAM solutions using modern platforms and frameworks
-
Improve authentication security and user experience by implementing frictionless solutions (e.g., MFA, SSO, adaptive authentication)
-
Configure and manage authentication mechanisms for web, device, infrastructure, and API use cases
-
Lead end-to-end IAM projects: requirements gathering, solution design, implementation, testing, deployment, and operational hand-off
-
Collaborate with cross-functional teams and software engineers to ensure seamless integration of IAM controls across applications and systems
-
Develop and maintain access control policies, procedures, and standards aligned with regulatory requirements and best practices
-
Troubleshoot IAM-related issues and provide expert-level support
-
Stay current with IAM trends, tools, and technologies to keep the organization at the forefront of security practices
-
Support integration with cloud and on-premise environments, including AWS, Azure, or Google Cloud
-
Ensure compliance with relevant frameworks including HIPAA, GDPR, NIST, CIS, HITRUST, and SOC2
What We Need
-
10 years of relevant professional experience
-
7 years of focused experience in Identity and Access Management
-
5 years of hands-on technical IAM engineering experience
-
3 years of experience leading or guiding team members through IAM solution development
-
Experience with modern IAM platforms (e.g., Okta, Azure AD/Entra ID, Auth0, Ping Identity, ForgeRock)
-
Strong knowledge of IAM protocols such as OAuth, SAML, OIDC, and LDAP
-
Proficiency in integrating IAM solutions via REST APIs
-
Familiarity with DevOps practices and cloud environments (AWS, Azure, or GCP)
-
Experience implementing and supporting solutions like Risk-Based MFA, Secrets Management, and Privileged Access Management (PAM)
-
Proficiency in scripting and automation using JavaScript, Python, Terraform, or similar tools
-
Ability to analyze complex security issues and deliver clear, effective solutions
-
Strong communication and collaboration skills
-
High attention to detail and a proactive approach to security
What You Bring to the Table
-
A proactive and positive mindset focused on problem-solving and continuous improvement
-
A genuine passion for security and learning always seeking to build knowledge and expand skill sets
-
The ability to wear multiple hats and contribute across a lean, fast-moving security team
-
Excitement about making incremental improvements that lead to big impact
-
A collaborative, team-oriented approach with professionalism and mutual respect at the core
Wish List
-
Continued education and/or advanced degrees
-
CISSP or similar certifications
-
Experience in regulated environments such as HIPAA or PCI
-
Background in software-as-a-service, actuarial science, or insurance underwriting
-
Experience with Product Management or cross-functional security initiatives
-
Knowledge of PKI, session management, API gateways, and other cybersecurity domains
-
Hands-on experience with Privileged Access Management (PAM) solutions
Nesco Resource offers a comprehensive benefits package for our associates, which includes a MEC (Minimum Essential Coverage) plan that encompasses Medical, Vision, Dental, 401K, and EAP (Employee Assistance Program) services.
Nesco Resource provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.