Email Opening
Title

Manager, Identity & Access (Kansas City, Washington, DC or Remote) 

Category Information Technology & Services  
Description

NeighborWorks America: Working Together For Strong Communities

Purpose of Division

Information Technology and Services (IT&S) is responsible for planning, design, implementation, and support of NeighborWorks' enterprise wide business applications and management of information technology resources and services. IT&S provides business applications and supporting services to identify, gather and efficiently organize the data that is required to support the business activities of NeighborWorks America (NWA) and its affiliated NeighborWorks Organizations. NeighborWorks America undertakes several major capital budget IT project initiatives in order to meet NWA's current and future mission, goals, objectives and ongoing business requirements.

Close Date: Posting closes at 12:01am (EST) on the date listed below (the night before at 11:59pm EST).

Position Summary

Reporting to the Director, IT Security & Compliance, Manager - Identity & Access leads and manages the development, implementation and continuous refinement of identity policies, standards, and procedures to ensure ongoing strengthening and maintenance of identity lifecycle practices. Provide strategy and roadmap for attaining effective and efficient identity and access management controls, including provisioning. Lead evolution and maturation of identity management initiatives including onboarding and tuning new and existing applications and processes deprovisioning access technologies and workflows.

Essential Responsibilities:

  • Build strategy for Identity and Access Management services that are robust and scalable to support employees, contractors, partners and customers
  • Lead evolution and maturation of identity management initiatives including onboarding and tuning new and existing applications and processes
  • Provide strategy and roadmap for attaining effective and efficient identity and access management controls, including provisioning access technologies and workflows
  • Understand and refine a role-based security framework. Produce workflow designs and operational plans to enforce and maintain identity management workflows
  • Participate in the development and deployment of interfaces between the security provisioning technologies and workflows to target sources and systems
  • Partner with business units to define roles, entitlements, and potential separation of duty violations across managed application and data stores
  • Manage the development, implementation and continuous refinement of identity policies, standards, and procedures to ensure ongoing strengthening and maintenance of identity lifecycle practices
  • Monitor controls and perform periodic risk assessments to identify compliance and audit issues
  • Oversee acquisition, management and support of IAM tools

Nature of Work Contacts:
This position interfaces with the leadership team within IT&S as well as sponsoring business units. These will include Directors and Senior Managers within IT&S and will collaborate with Director, Vice President, and Senior Vice President of business units who will be in the capacity of Business Sponsor, Business Process Owner and Business Process Subject Matter Experts.

Fiscal Responsibilities:
Budget responsibilities for assigned projects and programs.

 
Position Requirements

Required Minimum Qualifications:
(a) Education: A bachelor’s degree in computer science/information systems, engineering, business management or related field is required.

(b) Experience:

  • 3-5 years of hands-on experience working with Identity and Access Management (IAM) solutions

  • 3-5 years of Hands-On experience with Directories, SSO, Federation, Delegated administration, API gateways, SOA services

  • 3-5 years of hands-on Experience managing Active Directory accounts and groups in a multi-domain environment.

  • 3-5 years of Experience managing access to enterprise applications using the principle of least privilege

  • 3-5 years of Experience deploying role-based directory/security models within the framework of a highly complex organization model.

(c) Licenses, Certifications:

Advanced Information Security Certification such as CISM, CISSP, CRISC or SANS GIAC is required.

(d) Competencies, Knowledge, and Skills & Abilities:

  • < >dvanced level of knowledge with ADFS, Kerberos, NTLM, OAuth, SAML, and other authentication methods and security concepts

    Experience with project management techniques.

  • Demonstrate excellent customer service and communication skills.

(e) Technology:

  • Experience of integrating with on-site and 3rd party cloud applications

  • Experience in implementation and management of security access systems within the enterprise and in the cloud. Federation, SAML, ADFS, Azure AD O365, LDAP, Active Directory.

  • Experience with identity lifecycle management platforms (e.g. – Azure AD, Okta, NetIQ SailPoint) modeling directory-enabled applications, LDAP directories, and automating user account and group membership and security risk management.

Preferred Qualifications:

  • Knowledge of technology trends and developments in the areas of IAM
  • Possesses current knowledge of information technology concepts including application development, hardware platforms, operating systems, technical services, security, etc.

  • High level understanding of application security best practices and technologies in developing secure code (i.e. - OWASP) and understanding of integration of applications within a distributed environment.

  • Extensive analytical, problem solving, and organizational skills with a focused attention to detail.

  • Familiarity of security and control frameworks such as Cybersecurity, ISO, NIST, CoBIT, and ITIL

Working Conditions:
(a) Travel: Up to ten percent (10%). Occasional weekend or evening work may be required.

(b) Physical/Sensory Demands: Fast paced working environment, extensive computer usage. Able to lift up to 25 pounds.

Special Provisions:
None.

 
Duration  
Salary Range  
Division  
Department  
Travel  
Working Conditions  
Close Date 12/18/2018  
Location CORPORATE HEADQUARTERS: District of Columbia Office  
EOE Statement We are an equal employment opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status or any other characteristic protected by law.  

This position is currently not accepting applications.

To search for an open position, please go to http://NeighborWorksAmerica.appone.com



WE ALSO RECOMMEND

Other Jobs Within Same Category
Senior Engineer, Cyber Security Operations in Washington, District of Columbia
Posted on: 4/22/2024
[Apply Now]


Other Jobs Within 60 Miles
Sr. Manager, Human Resources Business Partner (HRBP) in Washington, District of Columbia
Posted on: 4/19/2024
[Apply Now]

Senior Engineer, Cyber Security Operations in Washington, District of Columbia
Posted on: 4/22/2024
[Apply Now]

 


AppOne.comTM   copyright©1999-2021 HR Services, Inc.
Click here for technical assistance.