Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Enfermero Bsn/Rn Unidad Intensivo

Resumen del Puesto: Ofrece servicio y cuidado directo de enfermería al paciente de cuidado crítico evaluando en todo momento su condición de salud, necesidad...


Desde Hospital Oncológico - San Juan

Publicado a month ago

Export Specialist

EXPORT SPECIALIST en Área metropolitana. Tel. (787)724-5643 ext. 1343 o 1321 Favor enviar resume a ****** y/o ******"Somos un patrono con igualdad de oportun...


Desde Caribbean Temporary Services, Llc - San Juan

Publicado a month ago

Human Resources Supervisor

HUMAN RESOURCES SUPERVISOR Human Resources Supervisor will have a broad knowledge of Human Resources Management to help align an organization's people strate...


Desde Human Advisors, Llc - San Juan

Publicado a month ago

Hr Coordinator

HR COORDINATOR At least 1-2 years of experience in the areas of Human Resources administration.• Bachelor's degree in HR or Business Administration• Proficie...


Desde Human Advisors, Llc - San Juan

Publicado a month ago

Sr. Analyst : Identity Access Management

Sr. Analyst : Identity Access Management
Empresa:

(Confidencial)


Lugar:

San Juan

Detalles de la oferta

At Popular, we offer a wide variety of services and financial solutions to serve our communities in the Island and abroad. As employees, we are dedicated to making our customers dreams come true by offering financial solutions in each stage of their life. Our extensive trajectory demonstrates the resiliency and determination of our employees to innovate, reach for the right solutions and strongly support the communities we serve; this is why we value their diverse skills, experiences and backgrounds.

Are you ready for a rewarding career?

Over 7,900 men and women in Puerto Rico, Virgin Islands and the United States work at Popular.

Come and join our community

Full Time Opportunity
General Description
The Sr. Identity and Access Management (IAM) Validation Analyst plays a crucial role in the design, maintenance, and ongoing support of identity and access management processes. This role includes user onboarding, off:boarding, role management, user access re:certifications, monitoring, report generation, access provisioning, and compliance:related processes. Along with providing support for existing systems and processes, the Sr. IAM Analyst will participate heavily in ongoing IAM program enhancements. All team members work closely with the IT department, Information Security, Human Resources, and Business Units.

Essential Duties and Responsibilities
:
Support the IAM product stack, including provisioning/de:provisioning approved access requests, incidents tickets, and audit reports within Service Level Agreements.
:
Where third:party service providers are utilized for IAM processes, monitor their timely turnaround and quality performance.
:
Handle second:level calls for access:related matters from the help desk.
:
Subject Matter Expert with Active Directory IAM:related features (user and group management, file share permissions, basic Powershell scripting related to these features).
:
Experience with technologies such as Password Vaulting (Hitachi ID PAM, CyberArk), Microsoft MFA, and others.
:
Communicate with customers to clarify requests, report status, or provide information, as needed.
:
Assist with the execution of SOX/GLBA/PCI user access certifications and audits.
:
Work with security engineering to help enhance the technology supporting IAM processes, including Active Directory, Azure AD, LDAP, SSO, SAML, and SAML in relation to on:premise, outsourced or cloud:based Infrastructure.
:
Build team documentation and knowledge articles.

Minimum Education

Bachelors Degree in Computer Science or Information Systems

Experience
:
Five plus years of broader IT / Cybersecurity / Information Security experience.
:
Five plus years of strong execution as it related to the operational efforts required for Identity. Management and Lifecycle, Access Management, and Access Certification.
:
Two plus years of experience with using ITSM Ticketing Tool such as ServiceNow.
:
Knowledge of IT audit/systems security requirements in a complex IT environment.

To qualify for the role, candidates shall have a Specialization Certification (preferred) and a minimum one (1) Base Certification:

:
Base Certifications:

:
Such as certification in identity management or governance platforms such as Microsoft Active Directory, SailPoint, Beyond Trust, or CyberArk.
:
Specialization Certifications:

:
Such as Advanced/Professional:level information systems security certification such as CISSP.

Competencies

Accountability
Analytical Discipline
Business Excellence
Change Agent
Character
Collaboration and Teamwork
Customer Centric
Self Development
Important: The candidate must provide evidence of academic preparation or courses related to the published job.

If you have a disability and need assistance with the application process, please request a reasonable accommodation by emailing ,. This email inbox is monitored for reasonable accommodation requests only.


Fuente: Tiptopjob_Xml

Requisitos


Conocimientos:
Sr. Analyst : Identity Access Management
Empresa:

(Confidencial)


Lugar:

San Juan

Built at: 2024-04-26T01:15:10.198Z