Senior Enterprise Security Solutions Analyst

Ireland

Okta

Okta's Workforce and Customer Identity Clouds enable secure access, authentication, and automation—putting identity at the heart of business security and growth.

View company page

Get to know Okta


Okta is The World’s Identity Company. We free everyone to safely use any technology—anywhere, on any device or app. Our Workforce and Customer Identity Clouds enable secure yet flexible access, authentication, and automation that transforms how people move through the digital world, putting Identity at the heart of business security and growth. 

At Okta, we celebrate a variety of perspectives and experiences. We are not looking for someone who checks every single box - we’re looking for lifelong learners and people who can make us better with their unique experiences. 

Join our team! We’re building a world where Identity belongs to you.

Senior Enterprise Security Solutions Analyst

Okta’s Enterprise Security team is focused on safeguarding Okta’s corporate environment. The team is closely aligned with business partners inside the Security and Business Technology engineering teams to implement and manage endpoint security solutions and ensure that corporate infrastructure applications are protecting our workforce, endpoints, and corporate data. 

 

As a Security Solutions Analyst on the Enterprise Security team, you play a key role in driving the scope and success of security programs. You collaborate with engineers on the Enterprise Security team to optimize security performance, identify trends, and make data driven recommendations to improve our product capabilities and internal team processes. You will solicit feedback from stakeholders and partners from different teams across the company to capture requirements and ensure success of security programs. You are also the documentation lead for the team and responsible for creating and maintaining technical run books, end user documentation, and troubleshooting guides.

 

Duties and Responsibilities

  • Define technical, business, and security requirements for projects and systems
  • Evaluate business processes, anticipate requirements, and identify areas for improvement
  • Build and maintain strong working relationships across the company
  • Balance the needs and expectations of key stakeholders and partners against security priorities 
  • Fill backlogs, drive sprint grooming meetings, and help prioritize initiatives based on project objectives, requirements, and resource constraints
  • Identify and track key metrics to measure success of security programs
  • Develop runbooks, procedure manuals, and other documentation

Requirements and Skills

  • 3-5 years experience in a product management or analyst role in information technology or cybersecurity
  • Ability to understand complex technical requirements and translate them into functional specification documents and Jira tickets
  • Familiarity with commonly implemented IT security tools such as Okta, EDRs (Endpoint Detection and Response), DLP (Data Loss Prevention), and MDMs (Mobile Device Management)
  • Strong background in information technology
  • Working knowledge of security fundamentals
  • Excellent written and verbal communication skills
  • Desire to work in a fast paced and engaging environment

#LI-JP2 

#LI-Remote

 

What you can look forward to as an Full-Time Okta employee!

Okta cultivates a dynamic work environment, providing the best tools, technology and benefits to empower our employees to work productively in a setting that best and uniquely suits their needs. Each organization is unique in the degree of flexibility and mobility in which they work so that all employees are enabled to be their most creative and successful versions of themselves, regardless of where they live. Find your place at Okta today! https://www.okta.com/company/careers/.

Okta is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, ancestry, marital status, age, physical or mental disability, or status as a protected veteran. We also consider for employment qualified applicants with arrest and convictions records, consistent with applicable laws. If reasonable accommodation is needed to participate in the job application or interview process, please use this Form to request an accommodation.

Okta is committed to complying with applicable data privacy and security laws and regulations. For more information, please see our Privacy Policy at https://www.okta.com/privacy-policy/

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  9  1  0
Category: Analyst Jobs

Tags: Automation EDR Endpoint security Jira Okta Privacy

Perks/benefits: Flex hours

Regions: Remote/Anywhere Europe
Country: Ireland

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.