Senior Architect Identity & Access Management

ou’ll play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.

Organisatie
PwC
Locatie
Amsterdam
Salaris
Marktconform
Gepubliceerd op
18-01-2024

Job Description & Summary

A career in our Identity and Access Management practice, within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. You’ll play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.

Our team helps organisations manage their controls over access to critical systems and assets by focusing on infrastructure access management and maintaining security on processes and services.

Senior Architect Identity & Access Management (ARC)

As we aim to grow our Cybersecurity, Forensics & Privacy (CF&P) practice, we are looking for experienced consultants who are passionate about Digital Identity to help our clients doing business in a digital world while protecting privacy and data. In the Netherlands we have a dedicated Identity & Access Management (IAM) team of specialists as part of CF&P. We work on creating a more secure society for major international and local organizations.

What you are going to do

You will work with your direct colleagues to architect, design and lead the engineering efforts of complex Privileged Access Management projects based on Cyberark and related technologies, architecting cutting edge solutions tailored to meet individual client needs.

· Supporting our customers in architecting, designing, building and supporting Identity and Access management solutions in the area PAM, SM, CIEM and complex Identity & Access Management solutions.

· Designing Custom solutions using Cyberark, Hashicorp & Ermetic products.

· Working the Agile way, being a product owner in the PAM project. Good inderstanding of SCRUM and SAFE frameworks.

· Developing and deploying custom products using CI/CD tools (Azure stack, Terraform, Artifactory, GitHub stack).

· Integrating our PAM products with other Identity related products.

· Helping the customer integrate their PAM products in their DevOps and CI practices.

· Train and coach junior colleagues on these technologies.

· Leading workshops and delivering power points to initiate these projects.

You recognize yourself in the following

You demonstrate thorough knowledge and/or a proven record of success in the following areas:

· You can navigate around Unix and Windows, communicate with ease with computer and network engineering teams and you can dream about the OSI stack virtualization and Cloud.

· You know everything about the IAM open standards such as SAML, OpenID Connect and SCIM. You also know about architecture standards and diagrams (Archimate) and how to talk with technical architects, designers and product owners.

· You are a technical master in a broad set of IAM and PAM products and also familiar with the typical systems these are integrated with from both designing, system engineering, development and architecture perspective.

· You practice and preach about Continuous Integration, Development, Continious Deployment and Testing practices and dabble in DevOps tools and standards.

· You are growing your leadership and communication skills to lead engineers and technical client staff through the maze of challenges in designing and implementing IAM programs.

· You can lead workshops and design sessions and can balance technical goals with business goals in these sessions.

· You have a minimum of 3 years of total professional experience including 3 years of working in the PAM field.

· You have excellent written and oral communication skills in English and optionally in Dutch.

What do we offer you

We believe in the power of an inclusive culture and we want everyone to feel free to be themselves. We offer access to a PwC global network, where you can exchange knowledge, ideas and questions with experienced professionals regarding Cyber Security and other disciplines. We also offer you:

· numerous training sessions and courses that contribute to your personal and professional development, · an appropriate salary and extensive employment conditions, including a well-being budget. This is a personal annual budget of € 1.000 to spend on your health, for example on mindfulness, sport, lifestyle coaching, wellness, and noise-cancelling headphones;

· a fully equipped, ergonomic home office with a second monitor;

· a monthly internet allowance;

· a lease car/car allowance, laptop and iPhone;

· 32 holiday days per year;

· hybrid working at the client, at home and at the office;

· the possibility, within standard working hours, of focusing on Corporate Responsibility, various networks, diversity, innovation and/or recruitment;

· Very exciting activities, including drinks get-togethers, a Christmas party, and a skiing weekend. (During the COVID-19 pandemic, you can count on online events).

Getting started at PwC

Are you enthusiastic? Send us your CV and a covering letter explaining why you’re applying and why you’re the right person for this position. Click on the red button and apply immediately!

After we’ve received your application:

· You’ll immediately receive a confirmation in your inbox;

· We’ll contact you within two weeks for a short introductory meeting;

· If everyone is enthusiastic, then we’ll schedule an online assessment.

Depending on your score, you will receive an invitation for an initial interview. Click here for more information about the application process

If you would like more detailed information about this position at PwC, don't hesitate to contact us. Kali Karrar will be happy to help you via kali.karrar@pwc.com.

Job ID:497509WD

Werkveld:Advisory

Level:Manager

Locatie:Amsterdam

Bij PwC geloven we dat je de beste oplossingen samen bedenkt. Dit doen we door mensen met verschillende achtergronden en perspectieven samen te brengen. Mensen zoals jij. We combineren ervaring, vindingrijkheid en enthousiasme van onze collega’s met technologie, zodat we uitdagingen vanuit alle kanten bekijken. Zo helpen we onze klanten en de maatschappij verder. Dat is de kracht van onze community of solvers. Ben jij klaar om het verschil te maken?

Voldoe je niet aan alle gestelde eisen? Dat hoeft ook niet. Het succes van PwC staat of valt met de kwaliteit én de diversiteit van onze mensen. Verrassende inzichten en innovatieve oplossingen voor onze klanten komen voort uit een samenspel van zienswijzen, culturen, kennis en ervaringen. Bij PwC willen we die verschillen erkennen en waarderen. Kortom: ben je enthousiast over deze functie, maar sluit je ervaring niet naadloos aan? Dan moedigen we je aan toch te solliciteren. Misschien ben je juist dé perfecte kandidaat voor deze of een andere functie.

Solliciteren

Please send your application for Senior Architect Identity & Access Management at PwC in Amsterdam via the button.

Direct solliciteren

Contactpersoon

Neem contact op met Kali Karrar

Bekijk deze vacature ook op de volgende websites

Bekijk alle vacatures