Trabajos
>
San Francisco

    IT PAM Admin - Heredia, Costa Rica - Eurofins

    Eurofins
    Eurofins Heredia, Costa Rica

    Encontrado en: Talent CR S2 - hace 4 días

    eurofins background
    De jornada completa
    Descripción

    Job Description

    In this role, you will be responsible for supporting the Privileged Access Management (PAM) services while adhering to Eurofins standards and best practices for the entire environment (On-Prem and Cloud).

    It is essential for you to be able to take up challenges, adapt to the business needs, and staying focused on delivering results, as well as act as a strong technical leader. Therefore, you will be expected to provide out of business support hours from time to time, and on short notice, as and when required (e.g., troubleshooting and resolving production issues, or carry out essential maintenance activities).

    You will work closely with business and IT stakeholders to develop and perform stronger governance of PAM & IAM processes, engage in risk-based security assessments, and assist in remediation efforts.

    Other responsibilities will include:

  • Responsible for creating, maintaining, and monitoring the policies on PAM solutions
  • Ability to document and define PAM target state processes and gather business requirements
  • Support security-related assessments and configurations for PAM platforms and provide a recommendation of the best practices for implementation
  • Develop and report risk metrics (KPIs/KRIs) as well periodic scorecards consumed by management for the PAM program
  • Keep pace with emerging IAM and PAM technology, cyber threats, and industry trends around cybersecurity
  • Establishes and refines procedures and other business processes to detect errors and inconsistencies in privileges
  • Support detailed reporting and root cause analysis with various internal technology teams
  • Build relationships and serve as a liaison between system/application owners and the internal technology team for governance and security-specific initiatives
  • Qualifications

    MUST: 1+ years of IT Privileged Access Management (PAM) experience is required to be consider.

    Requirements:

  • University degree in a Computer Science or relevant field, ideally with CISSP, CCSK/CCSP or CISM Certifications or relevant work experience.
  • Advanced English
  • 1+ years of PAM experience in:
  • Design, build, and operations of PAM solutions and experience integrating PAM solutions with infrastructure and applications: BeyondTrust, CyberArk, Observe IT, Arcos or other PAM technologies.
  • IAM/PAM Standards and common best practices including Authentication, Authorization, role-based access controls and PAM Governance and Administration
  • Privileged Access Management processes:
  • Privileged access controls
  • Role Base Access Control and/or Attribute and Policy-based Access Control
  • Managed credentials and systems
  • ITSM integration
  • Manage Applications Credentials
  • User Access Policy Management
  • Break Glass procedures
  • 3+ years of general IT Infrastructure experience in but not limited to:
  • Windows Active Directory, UNIX, Linux & SSH key management
  • Network hardware configuration and password management options (SSH, ACS, LDAP)
  • Microsoft SQL Databases
  • Authentication methods and techniques (LDAP/AD, others)
  • Desired but not required:

  • Knowledge of SAML, Header-Based authentication, SCIM, FIDO, OAuth, Open ID connect and REST concepts
  • Understanding of the information security domains
  • Experience with different services, technologies within cloud environments like AWS, Azure, GCP
  • Ability to perform a risk assessment and security threat modelling exercises with technology engineering teams
  • Additional Information