We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Security Specialist - Identity and Access Management

American Recruiting & Consulting Group
United States, Florida, Jacksonville
April 15, 2024
SECURITY SPECIALIST - REMOTE

ARC Group has an immediate and very exciting opportunity for a Security Specialist with experience with Azure Active Directory! This position is 100% remote. This is starting out as a contract position running through August 2024 with strong potential to extend longer or convert to FTE. This is a fantastic opportunity to join an established and well-respected organization offering tremendous career growth potential.

At ARC Group, we are committed to fostering a diverse and inclusive workplace where everyone feels valued and respected. We believe that diverse perspectives lead to better innovation and problem-solving. As an organization, we embrace diversity in all its forms and encourage individuals from underrepresented groups to apply.

100% REMOTE!

Candidates must be eligible to work for any employer without sponsorship now or in the future. Third party candidates are not eligible for this role.

Job Description:

Accountable for activities that ensure all users in the organization have the appropriate levels of access to applications, systems and data resources. Evaluates and maintains procedures to safeguard information systems assets from intentional or inadvertent access or destruction. Ensures compliance with Security regulations and laws. Recommends and implements changes to enhance security controls and prevent unauthorized access. Responsible for role-based implementation, role management, and access governance. Implements and manages the enterprise security support model for new applications. Monitors systems, networks, servers, and databases for potential system breaches. Responds to alerts from information security tools. Assigned to projects of medium size/scope. Provides consultative expertise on a wide variety of project and initiatives.

Essential functions:

  • Performs a lead role in promotion of security awareness programs, assessing gaps and implementing solutions.
  • Responsible for the end-to-end completion of security requests.
  • Provisions user security roles and manages security groups across systems, platforms, databases, applications, servers, directors and folders.
  • Analyzes existing role structures to improve and streamline structures, security administration and improve end-user experience.
  • Responsible for highly sensitive security access for outsourced vendors and ensuring compliance with policy, regulations and contractual requirements.
  • Accountable for highly sensitive emergency processes.
  • Creates or maintains application scripts and uses application specific tools to create or manage application security.
  • Tracks and documents security issues and requests, actively monitors work queue.
  • Plans, coordinates, communicates, tests and implements audits ensuring that access entitlements are appropriate for job requirements.
  • Creates and coordinates completion of detailed security reports to fulfill audit, management or business owner requirements.
  • Accountable for follow-up of all security work requests including collaborating with other IT areas to ensure timely completion/resolution and obtainment of appropriate approval levels.
  • Interfaces with users to understand new capabilities, implement procedures, ensure security procedures have been communicated properly and are being adhered to.
  • Provides input to drive process improvements.
  • Works closely with business areas and IT partners on troubleshooting, pre-implementation activities and to assess application security.
  • Maintains and creates operational procedures and maintains Security Knowledge Base.
  • Performs system monitoring activities, identification and evaluation of security threats, breaches and vulnerabilities.
  • Responds to security alerts.
  • Responsible for on-call release support.
  • Acts as lead liaison for internal and external audit requests and activities. Leads remedial activities as the result of audit findings.
  • Defines scope of operational initiatives and adjusts priorities to support workload.
  • Provides subject matter expertise, leadership and guidance to work teams and end users on security policies, standards and procedures and processes.
  • Investigates business processes to understand and implement security requirements weighing business needs and security risks and resolving issues.
  • Researches solutions works with vendors to enhance Security Monitoring Program.
  • Coordinates and documents exceptions to security policy as directed by the Exception Governance Team.
  • Develops training content as needed.


Responsibilities

  • Design, implement, and manage robust identity and access solutions on Microsoft Azure /OCI/AWS platform
  • Configure and Maintain Microsoft Entra ID, Including users and group management.
  • Implement Role-Based Access Control (RBAC) for Azure resources ensuring least privilege access.
  • Configure PIM and PAG policies
  • Stay up to date with cloud security best practices and implement them to enhance overall security posture
  • Design, Implement, and manage identity lifecycle processes, including user provisioning, deprovisioning and access reviews.
  • Assist project teams with Active Directory integration patterns using AD and Azure AD, Azure MFA, ADFS & Azure Federation and SSO patterns


Qualifications

  • Proven Experience as a cloud IAM security specialist
  • In depth Knowledge of RBAC Implementation for Azure resources and Microsoft Enterprise Application
  • Expertise in configuring and managing Microsoft Entra ID, users, and groups
  • Strong understanding of Privilege Identity management and Privileged Access Group Policies
  • Broad understanding of the IAM cybersecurity landscape including identity stores, authentication/authorization, strong authentication, and privileged access management capabilities and methodologies
  • Understanding of Azure IAM, Active Directory environment, and Microsoft Azure Access Controls
  • Strong understanding of AWS
  • Working knowledge of coding with PowerShell, Python, or other scripting languages
  • Ability to effectively prioritize work on multiple simultaneous requests and execute tasks in a fast-paced environment while balancing conflicting demands
  • Strong communication skills, both verbal and written, with the ability to communicate technical details in a clear, concise, understandable manner
  • Basic understanding of Microsoft Security services (e.g., Microsoft Defender for Identity, Azure Information Protection, Microsoft Cloud App Security)
  • General understanding of Oracle Identity Cloud offering
  • Microsoft Certification related to IAM & Security



Required Experience:

4+ year of related work experience or equivalent combination of transferable experience within IT Security

Required Education:

HS Diploma or GED

Preferred Certification:

COMPTIA Security+ or equivalent

Would you like to know more about our new opportunity? For immediate consideration, please send your resume directly to John Burke at or apply online while viewing all of our open positions at .

ARC Group is a Forbes-ranked a top 20 recruiting and executive search firm working with clients nationwide to recruit the highest quality technical resources. We have achieved this by understanding both our candidate's and client's needs and goals and serving both with integrity and a shared desire to succeed.

At ARC Group, we are committed to providing equal employment opportunities and fostering an inclusive work environment. We encourage applications from all qualified individuals regardless of race, ethnicity, religion, gender identity, sexual orientation, age, disability, or any other protected status. If you require accommodations during the recruitment process, please let us know.

Position offered with no fee to candidate.

(web-5bb4b78774-4gtpl)