$125,000 - $210,000 Posted: 4 hours ago
Job Description
<p><b>Director Cloud Engineering - Security & IAM</b></p><p><br></p><p>The Team: S&P Dow Jones Indices is seeking a Director, Cloud Engineering to join our Infrastructure Engineering team as a pivotal member, responsible for managing Identity and Access Management across Cloud and co-located infrastructure. This role demands a seasoned engineer who excels in both independent work and collaborative teamwork within our dynamic environment.</p><p><br></p><p><b>Responsibilities and Impact:</b></p><ul><li>Provide user account life cycle management, including creating, provisioning, securing, and inactivation of access.</li><li>Collaborate with corporate IAM team in integrating IAM for applications and Infrastructure components.</li><li>Perform periodic access review and certifications.</li><li>Engineer and implement IAM solutions for Infrastructure components.</li><li>Onboard and maintain privileged accounts to vaults like CyberArk etc.,</li><li>Engineer solutions in SailPoint for access management and review.</li><li>Review and Manage AWS IAM Roles</li><li>Review and Manage AD/Okta Groups.</li><li>Implement access solutions using AWS secret manager.</li><li>Create and Maintain Encryption Keys</li><li>Review and Respond to Security Audits related to Access and Identity Management</li><li>Develop and Lead governance tasks for Access and Identity Management</li><li>Engineer and implement solutions to integrate cloud native services with centralized IDPs like Azure AD and Okta</li><li>Troubleshooting issues with IAM tools and processes</li><li>Review new IAM tools and Engineer solutions according to the infrastructure and application requirement</li></ul><p><br></p><p><b>Compensation/Benefits Information:</b></p><p>S&P Global states that the anticipated base salary range for this position is $125,000 to $210,000. Final base salary for this role will be based on the individual's geographic location, as well as experience level, skill set, training, licenses and certifications.</p><p>In addition to base compensation, this role is eligible for an annual incentive plan.</p><p>This role is eligible to receive additional S&P Global benefits. For more information on the benefits we provide to our employees, please click here.</p><p><br></p><p><b>What We're Looking For:</b></p><p>Basic Required Qualifications:</p><ul><li>Experience in managing IDPs like AzureAD, Okta, IDM, etc.,</li><li>Experience working in AWS Cloud Environment</li><li>Experience working with Sailpoint or similar tools for user certification.</li><li>Experience working with CyberArk or similar privileged access management tool.</li><li>Experience managing users and groups for Openldap, git, Jenkins, etc.,</li><li>Experience in integrating application and cloud native services with centralized IDPs</li><li>Experience in Install and Maintain Directory services like AzureAD, OpenLDAP etc.,</li><li>Experience in attending Security Audits</li><li>Experience in Collaborating with Technical and Business Stakeholders</li></ul><p><br></p><p><b>Additional Preferred Qualifications:</b></p><ul><li>Around 15 years of experience in Identity & Access Management.</li></ul><p></p>Create Your Resume First
Give yourself the best chance of success. Create a professional, job-winning resume with AI before you apply.
It's fast, easy, and increases your chances of getting an interview!
Application Disclaimer
You are now leaving Hiringgg.com and being redirected to a third-party website to complete your application. We are not responsible for the content or privacy practices of this external site.
Important: Beware of job scams. Never provide your bank account details, credit card information, or any form of payment to a potential employer.