Job Description IDAM Analyst Purpose of the role The role is responsible for the planning, building, delivery and support of the IDAM program. This role will provide direction and guidance to the development, specifications and communications of the IDAM application in the organisation, as well as provide in-depth technical consultation to the business units and IT management and assist in developing plans and direction for the integration of information security requirements. Knowledge, Skills and Experience Certification in Information Security Management (ISC2 CISSP, CRISK/ COMPTIA Security Network). This is not a replacement for experience Bachelor’s degree in computer science, information systems, cybersecurity, or a related field. Familiarity in one or more of the following areas: Identity management, PAM, SSO and MFA Experience in technology implementation, including: developing, implementing and architecting information systems, integrating identity management, access management and access governance software into business infrastructure and applications Expert understanding of web security standards, architecture, web security best practices and application security best practices Identity management familiarity in one or more of the following areas: single sign-on (SSO), data management, identity federation, enterprise directory architecture and design, including directory schema, directory services, namespace and replication topology experience, resource provisioning, ITIL, and process integration. Identity and access governance includes role-based access control, access request and certification, user life cycle management processes, and organizational change management. Experience with administrating authentication technologies, such as Microsoft Active Directory/Windows authentication, OpenLDAP, Shibboleth, SimpleSAMLphp, Kerberos, OpenID Connect, OAuth, SAML, SCIM, Azure AD, and federated identity management. Principal responsibilities of the role Facilitates the use of technology-based tools or methodologies to review, design and/or implement products and services to provide a strong IAM program that balances access with compliance and confidentiality and business requirements Identifies the broader impact of current IDAM risks related to user access, data access and information security Manage and Maintain Day to Day administration of IDAM Solutions Acts as subject-matter-expert on all IDAM disciplines including identity governance and administration, (IGA), Access Management, (SSO, MFA), privileged access management and identity verification, (ID Proofing, etc.) Provides management status reporting to include current compliance levels and effectiveness of IDAM Tooling Own the lifecycle management of all IAM technologies and its associated infrastructure Work with the SOC team to improve anomalies detection process and to enhance incident response process