CrawlJobs Logo
Briefcase Icon
Category Icon

Filters

×
Work Mode

Identity Governance and Privileged User Engineer Jobs (Hybrid work)

5 Job Offers

Filters
New
Identity Governance and Privileged User Engineer
Save Icon
Location Icon
Location
Switzerland , Bioggio
Salary Icon
Salary
Not provided
avaloq.com Logo
Avaloq
Expiration Date
Until further notice
Read More
Arrow Right
New
Specialist IS Security Engineer – Identity Management
Save Icon
Location Icon
Location
Portugal , Lisbon
Salary Icon
Salary
Not provided
amgen.com Logo
Amgen
Expiration Date
Until further notice
Read More
Arrow Right
Systems Engineer
Save Icon
Location Icon
Location
United States , Franklin
Salary Icon
Salary
Not provided
tier4group.com Logo
Tier4 Group
Expiration Date
Until further notice
Read More
Arrow Right
Identity Governance and Privileged User Engineer
Save Icon
Location Icon
Location
Switzerland , Bioggio
Salary Icon
Salary
Not provided
avaloq.com Logo
Avaloq
Expiration Date
Until further notice
Read More
Arrow Right
Senior Security Engineer
Save Icon
Location Icon
Location
United Kingdom , Leeds; Thame
Salary Icon
Salary
65000.00 - 75000.00 GBP / Year
pexa.co.uk Logo
PEXA UK
Expiration Date
Until further notice
Read More
Arrow Right
Explore a critical and in-demand career path with Identity Governance and Privileged User Engineer jobs. This specialized role sits at the heart of an organization's cybersecurity defense, focusing on two paramount security principles: Identity Governance and Administration (IGA) and Privileged Access Management (PAM). Professionals in this field are the architects and custodians of digital identity, ensuring that the right individuals have the right access to the right resources at the right time, while strictly controlling and monitoring highly sensitive administrative accounts. Typically, an Identity Governance and Privileged User Engineer is responsible for designing, implementing, and maintaining the enterprise IGA and PAM platforms. Common responsibilities include managing the complete lifecycle of user identities (Joiner, Mover, Leaver processes), defining and enforcing access certification campaigns, and ensuring role-based access control (RBAC) models are effective. On the PAM side, core duties involve securing, rotating, and vaulting credentials for privileged accounts, managing just-in-time access, and implementing robust session monitoring and recording for critical systems. These engineers integrate applications into the IAM framework, automate provisioning workflows, and create comprehensive documentation, runbooks, and audit trails to meet strict compliance standards like SOX, GDPR, or ISO 27001. The technical skill set for these jobs is broad and deep. Employers typically seek professionals with strong experience in IGA tools (such as SailPoint, Saviynt, One Identity Manager) and PAM solutions (like CyberArk, BeyondTrust, Delinea). A solid foundation in directory services (Active Directory, Azure AD/Entra ID, LDAP) and authentication protocols (SAML, OAuth, OIDC) is essential. Proficiency in scripting and automation using PowerShell, Python, or Bash is highly valued, as is experience with infrastructure-as-code tools like Terraform and Ansible for scalable deployments. Knowledge of SQL for data analysis and reporting, along with strong operating system skills for Windows and Linux server environments, is commonly required. Beyond technical prowess, successful candidates possess a keen analytical mind, a meticulous attention to detail, and a compliance-focused mindset to navigate complex security landscapes. For IT professionals passionate about security, automation, and building resilient zero-trust architectures, Identity Governance and Privileged User Engineer jobs offer a challenging and rewarding career with significant growth potential. This role is fundamental in protecting an organization's most valuable digital assets from internal and external threats, making it a cornerstone of modern cybersecurity programs.

Filters

×
Countries
Category
Location
Work Mode
Salary