Please scroll down, To apply

Workforce Authentication Principal Engineer

hiring now

Veterans Sourcing Group

2024-10-06 09:43:22

Job location Jersey City, New Jersey, United States

Job type: fulltime

Job industry: Education

Job description

Workforce Authentication Principal Engineer

Candidates to be local to Client office (Jersey City, NY, Dallas, Atlanta, Charlotte, San Francisco, Houston, Jeffersonville)

Advanced level knowledge of authentication space (highly important)

Required: AWS, CSPM

needs hands on management experience

would be leaders of their pillar - Workforce

Top 3 most important tech skills:

- top 1:single sign on, multiple factor authentication, advanced authentication

- top 2: plus to have knowledge in Microsoft Entra, MS Azure B2B

- top 3: guide team through implementation

Audit and assessments would be minimal

Not about being project manager; more about managing the teams work

As the Workforce Authentication Principal Engineer, you will provide strategic direction and leadership for 's Workforce authentication program providing subject matter expertise and in-depth knowledge of authentication products, technologies, and best practices. You will work with IAM architects, IT developers, and business unit application owners to implement workforce authentication solutions that are aligned with enterprise IT strategies.

Develop and execute a comprehensive global Workforce authentication strategy aligned with organizational goals and industry best practices.

Design, Implement, manage and maintain Authentication solutions using the Okta products.

Integrate business applications to the Okta workforce solution.

Work with IT and business stakeholders to define requirements, target state processes and implementation plans.

Provide support and guidance in solving complex authentication, authorization and integration problems.

Subject matter expertise in developing best practices around standardized management of access controls for external users.

Ability to lead projects through full lifecycle, including requirements gathering, architecture and design, scoping, implementation and operationalization.

Implement Web Access Management, SSO, MFA and API security solutions for internal applications.

Participate in defining architecture and process standards for the identity management platform; Contribute to ongoing evolution and development of IAM strategies, roadmaps and plans.

Drive to leverage IAM product capabilities and services to maximum utilization. Assess and improve IAM maturity across authentication services

Experience in rolling out modern authentication - Multi-Factor Authentication (MFA) solutions such as Federation, Mobile Push, Biometrics, Phone-as-a-token methods, FIDO compliant MFA, OAuth, OIDC, and TOTP

Ability to think strategically, balancing long and short-term priorities

Work with business aligned IT managers to understand business requirements, enterprise IT standards and other considerations that influence how IAM solutions and services should perform and operate

Work with the broader IT organizations to interpret policies and standards, ensuring policies and standards are properly followed by new and existing IAM solutions

Ensure the Workforce authentication strategy aligns with the overall security strategy, industry trends, regulatory requirements and market expectations to ensure it allows our colleagues to serve their customers in an effective, reliable and safe way.

Ensure Authentication platform complies with relevant security standards, regulations, and industry frameworks. Conduct regular audits and assessments.

Establish and execute incident response plans for Workforce incidents, staying current on emerging threats and vulnerabilities, and proactively implementing risk mitigation measures.

Develop and maintain strong relationships with business stakeholders, technology teams and vendors.

Provide regular reporting and performance metrics to senior management on the Authentication program

Sound knowledge and experience in Enterprise Architecture, Strategy and IT Security

Strong understanding of cloud IAM and Customer IAM

What we're looking for

Experience:

BA/BS in Cybersecurity, Information Technology, or related field; advanced degree preferred, Computer Science, Computer Engineering or Related Field.

12+ years of IT experience, with 8+ years' experience in Workforce authentication engineering and strong Okta implementation experience

Sound knowledge and experience in Enterprise Architecture, Strategy and IT Security

Strong understanding of cloud IAM and Customer IAM

Relevant certifications (e.g., Okta certified, Ping Certified, Certified Information Systems Security Professional (CISSP) and/or other IT certifications) is a plus

In-depth knowledge of Workforce authentication principles and best practices.

Excellent leadership, communication, and collaboration skills.

Excellent analytical skills with high attention to detail and accuracy

Experience managing global teams that include employees and vendors.

Experience managing vendors driving SLAs.

Understanding of IAM relevant technical security skills, such as Identity Governance, Single Sign On and authentication, Multi-Factor Authentication, Microsoft and AD tools for Access Management and controls, Privileged access management, and AWS security

Strong leadership skills, with the ability to inspire and motivate a team to achieve goals.

Strong interpersonal skills, with the ability to work with many levels of management and across multiple lines of business and corporate functions

Skilled in handling stressful situations with perseverance and professionalism.

Excellent communication skills, both verbal and written, with the ability to articulate complex technical concepts to non-technical stakeholders.

Strong problem-solving skills, with the ability to identify root causes and develop solutions.

Sound understanding of regulatory requirements and standards such as NYDFS, GDPR, FISMA, PCI, HIPAA, SOX, FICA, etc.

Ability to guide teams through complex issues and drive resolution for issues.

Ability to build project plans, translate directives, and present project deliverables to upper management.

Advanced understanding of the broader impact of Information Security from a business perspective

Inform a friend!

<!– job description page –>
Top