IAM Security Engineer II

Heredia, Costa Rica

Applications have closed

Experian

Experian is committed to helping you protect, understand, and improve your credit. Start with your free Experian credit report and FICO® score.

View company page

Company Description

Experian is the world’s leading global information services company. During life’s big moments – from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers – we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.

We have 20,000 people operating across 44 countries and every day we’re investing in new technologies, talented people, and innovation to help all our clients maximize every opportunity.

Job Description

As the IAM Systems Security engineer II is required within the Experian global Identity & Access Management team to support the Privileged Access Management (PAM) space handling differing technologies such CyberArk PAS, CyberArk EPM, Centrify, Linux and MAC environments globally across different regions (North America, UK&I, EMEA & APAC) in this role, you will be held accountable to support implementation of new functionalities on the above systems, create internal documentation across those new functionalities and support the existing process associated to areas such as access management, authentication & authorization & PAM. You will need to work closely with Cyber Security teams, service desk leads, systems engineering, network security, audit, application developers and other internal systems administrators’ teams. In addition, you will need to: 

  • Perform critical analysis on information consolidated from multiple sources, identify, and resolve conflicts, and break down high-level information into actionable work plans 

  • Provide application support to the Build and Operational (BAU) teams in our IAM organization. 

  • Be responsible for system health, patching & vulnerability support of our IAM (PAM) systems. 

  • Responsible to minimizing/reduce interruption for the Organization within our IDM/PAM systems. 

  • Responsible to keep technical documentation, KBAs up to date for the business and other IAM functions. 

  • Resolve and identify root cause scenarios for any issues within our IDM/PAM systems. 

  • Recommend adjustments to the technical requirements to adjust with agility to the business needs. 

  • Integrate test plans within our system capability implementation to ensure requirements are met. 

  • Prioritize specifications based on business value and support implementation according to the timelines. 

  • Provide Oncall support as required according to team support rotation. 

  • Support IAM transformation on IDM/PAM technologies utilizing a security mindset approach.  

  • Support and implement compliance activities as needed. 

Qualifications

  • Bachelor’s degree in computer science/engineering or equivalent experience 5+ years. 

  • 3+ years of industry experience on Cyber security preferable on the Identity & Access management domain. 

  • 3+ years supporting or managing PAM platforms such Centrify, CyberArk, CyberArk EPM, Secret server or any other similar PAM solution. 

  • Deep understanding on different OS platforms with strong emphasis on Linux (CentOS, Red Hat, Ubuntu, AIX) is a must. 

  • Familiarity with modern PAM/IDM concepts and best practices. 

  • Knowledge on Microsoft identity & access management tools such Active Directory, Azure, Powershell, etc. 

  • In-depth knowledge of the TCP / IP protocol suite; security architecture; securing and hardening Operating Systems; Networks; Databases; and understanding of support across on prem & Cloud environments (AWS knowledge is a plus) 

  • Excellent time management skills with positive attitude and able to multitask 

  • Experience in IT or database administration a plus 

  • Knowledge of the Incident Response life cycle, ITIL concepts and able to be working independently to investigate and effectively respond to cyber security incidents understanding the threat and attack landscape, attack vectors, vulnerability support, and how they are leveraged by malicious actors. 

  • Ability to thrive under pressure always thinking on risk reduction and system availability.  

Additional Information

Our benefits include Medical, life and dental insurance, Asociación Solidarista, International Share Save Plan, Flex Work/Work from home, Paid time off, Annual Performance Bonus, Education Reimbursement, Family Bonding, Bereavement Leave, Referral Program, and more.

Experian Careers - Creating a better tomorrow together

We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we’ve been named in the 100 “World’s Most Innovative Companies” by Forbes Magazine. With a focus on our employees, we have been certified for the third time as Great Place To Work (GPTW). Experian Consumer Information Services is redefining the way our clients do business within all aspects of the customer credit lifecycle. Fueled by best-in-class data and innovative technology we help businesses make smarter decisions, identify consumers, make decisions on loans, market to prospects and collect

#LI-LM1

#LI-Remote

Experian Careers - Creating a better tomorrow together

Find out what its like to work for Experian by clicking here

Experian is proud to be an Equal Opportunity and Affirmative Action employer. Our goal is to create a thriving, inclusive and diverse team where people love their work and love working together. We believe that diversity, equity and inclusion is essential to our purpose of creating a better tomorrow. We value the uniqueness of every individual and want you to bring your whole, authentic self to work. For us, this is The Power of YOU and it ensures that we live what we believe.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory AWS Azure Cloud Compliance Computer Science Cyberark IAM Incident response ITIL Linux Network security PowerShell Red Hat Ubuntu

Perks/benefits: Flex vacation Health care Medical leave Salary bonus

Regions: Remote/Anywhere North America
Country: Costa Rica
Job stats:  10  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.