Key Responsibilities :
Define and design enterprise-wide IDAM architecture and roadmap.
Evaluate, implement, and manage IAM platforms (e.g., Okta, SailPoint, ForgeRock, Azure AD, Ping Identity).
Design solutions for user provisioning, authentication, SSO, MFA, RBAC / ABAC, and identity governance.
Integrate IAM solutions with cloud and on-premise applications and infrastructure.
Lead assessments of security risks associated with identity and access controls.
Collaborate with security, infrastructure, application, and compliance teams to ensure alignment.
Develop policies, standards, and procedures for IAM across the organization.
Stay current on identity security threats, technologies, and best practices.
Required Qualifications :
7+ years of experience in cybersecurity or IT with 3+ years in an IAM architect or lead role.
Strong knowledge of IAM protocols (SAML, OAuth2, OIDC, LDAP, Kerberos).
Hands-on experience with leading IAM platforms and directory services.
Expertise in access management, identity governance, privileged access management (PAM).
Familiarity with regulatory requirements (e.g., GDPR, SOX, HIPAA).
Strong communication, documentation, and stakeholder engagement skills.
Preferred Qualifications :
Relevant certifications (e.g., CISSP, CISM, TOGAF, Certified Identity and Access Manager).
Experience in DevSecOps, Zero Trust architecture, and cloud IAM (AWS, Azure, GCP).
Background in security architecture, threat modeling, or penetration testing.
J-18808-Ljbffr
Architect • Sydney, NSW, Australia