Cybersecurity Engineer III - PAM
100% Remote - Full Time / Direct Hire
As a Cybersecurity Engineer III focused on Identity and Access Management, you will be responsible for driving the adoption of Zero Trust using Privileged Access Management (PAM) best practices for internal employees, contractors, machine identities, members, doctors, and strategic partners. In this role, you will design, implement, and support PAM solutions, including privileged account access, elevated process management, session control, privileged account auditing and alerting, API-based credential rotation and access, and password management tooling. Your work will also support other areas of Identity and Access Management as needed, including IDM, PKI, and SSO. As a subject matter expert in privileged access management, you will support the development of IAM strategy, policies, procedures, and standards.
What You'll Do:
- Design and implementation of the privileged access management (PAM) solution with Zero Trust architecture and migration
- Configuration of the PAM solution to provide Enterprise level Privileged Account access / Process Elevation (JEA, EPM) / Session Control, and Password Management
- Support of existing and future state PAM solutions, including privileged account access, password management, elevated process management, session control, privileged account auditing and alerting, API based credential rotation, and access
- Collaborate with multiple stakeholders to onboard credentials into a SaaS-based PAM solution
- Leverage the secure SDLC framework to implement changes for applicable PAM integrations/systems
- Continually improve credential management processes based on business needs
- Provide policies, procedures, and standards required to govern privileged access management in compliance with multiple security and regulatory frameworks (i.e., HITRUST and HIPAA)
- Partner with auditors to provide expert knowledge of the PAM solution
- Mentor staff to ensure operational tasks within the PAM solution can be performed and provide development opportunities
- Assist with roadmap key objectives and delivery dates
- Participate collaboratively within a multi-disciplined team while also owning and driving deliverables independently
What You'll Bring:
- Bachelor's Degree in Information Technology, Information Security, or related major; or 4 years equivalent relevant work experience (Required)
- 5 years of experience within IT technical security (Required)
- Current certification in Information Security, or ability to obtain within 6 months of hire (Required)
- Examples of appropriate certifications include CISSP, GIAC, GSEC, and SSCP
- Experience with Privileged Access Management solutions (CyberArk, BeyondTrust)
- Understanding of Zero Trust architecture
- Knowledge of cybersecurity frameworks (NIST), certifications (HITRUST), and regulatory requirements (HIPAA)
- Experience with end-to-end deployment of PAM solutions within an Enterprise environment, including design, implementation, and supporting PAM solutions and processes
- Experience driving identity lifecycle management operations across multiple business units
- Experience with Cloud Platforms (Azure, AWS, GCP) and PAM SaaS integrations
- Experience with Agile frameworks and delivery concepts
- Experience with object-oriented languages: Java, C#, PowerShell
- Experience with code management solutions such as Git
- Experience with SQL and Web API based integrations
- Ability to drive deliverables both independently and as part of a multi-disciplined team
- Ability and willingness to develop creative solutions to business problems within a fast-paced environment
Recommended Skills
- Api
- Agile Methodology
- Amazon Web Services
- Architecture
- Auditing
- Business Requirements