cover image
Vigilant Violet LLC

Identity & Access Management (IAM) Engineer

Remote

United states

Mid level

Full Time

08-10-2025

Share this job:

Skills

Communication Python PowerShell Azure AWS GCP Active Directory Terraform

Job Specifications

Identity & Access Management (IAM) Engineer

Posted on behalf of our client by Vigilant Violet - cybersecurity recruiting.

We are seeking experienced Identity and Access Management (IAM) Engineers to design, implement, and maintain secure, scalable authentication and access solutions across cloud and hybrid environments. This role blends deep technical expertise with business understanding: working across teams to deliver secure, seamless user experiences aligned with security and compliance objectives.

Key Responsibilities
Design, configure, and deploy IAM solutions including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and federation services
Support identity lifecycle management (provisioning, deprovisioning, access reviews, and entitlements) across on-prem and cloud environments
Manage directory services such as Active Directory (AD), Entra ID, and LDAP, including hybrid identity integration and migrations
Implement and support Privileged Access Management (PAM) platforms such as CyberArk, BeyondTrust, Delinea, or HashiCorp Vault
Collaborate with business and IT stakeholders to define IAM requirements, integrate solutions, and document policies and workflows
Maintain and optimize IAM infrastructure for reliability, scalability, and resiliency
Automate IAM workflows using scripting or orchestration tools (PowerShell, Python, APIs, Terraform)
Ensure IAM alignment with security best practices, Zero Trust principles, and regulatory frameworks (SOX, HIPAA, PCI-DSS, GDPR, NIST, ISO 27001)
Participate in audits and security assessments related to identity and access management
Stay ahead of emerging trends in IAM technologies such as passwordless authentication and identity orchestration

Qualifications
5+ years of experience in Identity & Access Management or related security domains
Bachelor's degree in Computer Science, Cybersecurity, or Information Systems, or equivalent work experience
Strong understanding of identity lifecycle management, RBAC, credential management, and identity governance

Preferred:

Certifications such as CISSP, CISM, CISA
Vendor-specific credentials (e.g., Microsoft Certified: Identity & Access Administrator, Okta Certified Professional, Ping Certified Engineer, CyberArk Certified Trustee)
Hands-on experience with IAM platforms like Okta, Microsoft Entra ID, Ping Identity, ForgeRock, or similar
Familiarity with cloud (AWS IAM, GCP IAM, Azure AD Conditional Access)
Strong understanding of authentication and directory protocols (SAML, OIDC, OAuth 2.0, SCIM, LDAP, Kerberos)
Experience supporting B2E, B2B, and/or B2C identity scenarios
Excellent communication, documentation, and project collaboration skills for both technical and non-technical audiences

Rewards
Competitive compensation package
Health, dental, and vision insurance options
Long- and short-term disability coverage
Opportunities to expand your IAM expertise across diverse clients and industries
Flexible work environments (hybrid and remote options)
Professional development support and certification sponsorships

About Vigilant Violet

At Vigilant Violet, we connect growing, forward-thinking organizations with cybersecurity professionals who are as sharp technically as they are aligned with mission and culture.

This position is posted on behalf of our client, a trusted leader committed to building secure, scalable identity solutions that protect what matters most.

About the Company

About Vigilant Violet Vigilant Violet is a small, independent coaching and consulting firm in the business of setting you up for success in your cybersecurity career. By engaging VV for services, you are making an investment in your future and the future success of the infosec space. Vigilant Violet is the manifestation of Jess's professional passion for helping you rock your career in information security. What does that mean exactly? It depends on where you are on your journey. If you're a high-performer feeling overwhelme... Know more