Cyber Security Analyst - IAM Sailpoint

Location: Newark, New Jersey US

Notice

This position is no longer open.

Job Number: 4809

External Description:

Cyber Security Analyst -IAM Sailpoint

Date: Mar 5, 2024

Location: Newark, NJ, US

Company: PSEG

Requisition: 76398

PSEG Company: PSEG Services Corp.    

Salary Range: $ 79,800 - $ 131,700 

Incentive: PIP 10%   

Work Location Category: Remote Local  

 

PSEG operates under a Flexible Work Model where flexible work is offered when job requirements allow. In support of this model, roles have been categorized into one of four work location categories: onsite roles, hybrid roles that are a blend of onsite and remote work, remote local roles that are primarily home-based but require some level of purpose-driven in-person interaction and living within a commutable distance, and remote non-local roles that can be effectively performed remotely with the ability to work in approved states.

PSEG offers a unique experience to our more than 12,000 employees – we provide the resources and opportunities for career development that come with being a Fortune 500 company, as well as the attention, camaraderie and care for one another you might typically associate with a small business. Our focus on combatting climate change through clean energy technology, our new net zero climate vision for 2030 and enhanced commitment to diversity, equity and inclusion; and supporting the communities we serve make this a particularly exciting time to join PSEG.

Job Summary

This position is a hands-on Identity and Access Management (IAM) engineer responsible for overall technical design and development of an IAM implementation. The IAM engineer will work with the team to design and implement IAM workflows, software patches, system upgrades and day to day administration of the IAM software. 

Job Responsibilities

Responsibilities:

  • Provides direction and technical expertise in access provisioning and identity governance.
  • Defines, designs, and implements Role Based Access Control (RBAC) strategies.
  • Responsible for the health and optimization of the IAM platform.
  • Involved in designing, development and implementing of IAM tools.
  • Involved in onboarding client Applications.
  • Developing reports for audit, SOX and attestation compliance.
  • Using custom and out of the box workflows.
  • Help determine user/business/functional requirements.
  • Implementing and scheduling various type of User Entitlement Reviews for applications and databases.
  • Develops and configures custom SOD policies using rules.
  • Hands-on technical experience with Installation and configuration of SailPoint Identity IQ platform.
  • Experience with IAM tools to integrate business applications, databases, middleware and operating systems.
  • Experience in Identity governance and provisioning with Active Directory, SAP and SaaS applications.
  • Experience and/or general Java development experience.
  • Broad knowledge of information systems such as Windows, Linux, network or Data Base.
  • Experience in user joiners/movers/leavers life cycle, RBAC policies, enterprise role entitlement/administration, provisioning workflows and access certifications.
  • Develop automation for access, account provisioning, account de-provisioning and access certification functionality.
  • Develops monitoring reports on the health, effectiveness and efficiency of the IAM service

Job Specific Qualifications

Required:

  • Bachelor’s degree and a minimum of 4 years of experience in Information Security or related technical field. 
  • Without a bachelor’s degree, a minimum of 8 years of experience in Information Security or related technical field
  • Hands-on technical individual, performing IT security functions and maintaining systems.
  • Works independently with little or no supervision.
  • Excellent oral and written communication skills.
  • Excellent leadership, technical teamwork, and interpersonal skills.
  • Demonstrated ability to foster working relationships with the team, Management and Client departments.

 

Desired:

  • Strong knowledge of Cyber security architecture principles
  • Technical knowledge of Identity and Access Management, Single Sign-On, LDAP, SAML, OpenID, Oauth
  • IAM or Security Certifications

Minimum Years of Experience

Data Needed
4 years of experience

Education

Bachelors

Certifications

None Noted

Disclaimer

Certain positions at the Company may require you to have access to Part 810-Controlled Information.  Under the law, the Company is limited in who it can share this information with and in certain circumstances it is necessary to obtain specific authorization before the Company can share this information.  Accordingly, if the position does require access to this information, you must complete a 10 CFR Part 810 Export Control Compliance Nationality Request Form, a copy of which will be provided to you by Talent Acquisition if an offer is made.  If there is a need for specific authorization, due to the time it takes to obtain authorization from the government, we will likely not be able to further proceed with an offer.

PSEG is an equal opportunity employer, dedicated to a policy of non-discrimination in employment, including the hiring process, based on any legally protected characteristic. Legally protected characteristics include race, color, religion, national origin, sex, age, marital status, sexual orientation, disability or veteran status or any other characteristic protected by federal, state, or local law in locations where PSEG employs individuals.

 

As an employee of PSEG you should be aware that during storm restoration efforts, you may be required to perform functions outside of your routine duties and on a schedule that may be different from normal operations.

 

PSEG’s drug and alcohol testing program includes pre-employment testing, testing for cause, and post-incident/accident testing. For employees in federally regulated roles (including positions covered by USDOT, PHMSA, or NRC regulations), this also includes random testing. All drug and alcohol testing for federally regulated roles is inclusive of marijuana. Employees who transfer into a federally regulated role are subject to drug and alcohol testing, inclusive of marijuana.

 

PSEG employees must apply for jobs internally through emPower which can be accessed through sharepoint.pseg.com by clicking on the emPower icon, then selecting careers. This site (https://jobs.pseg.com/) is strictly for candidates who are not currently PSEG employees, with the exception of PSEG employees who do not have company email addresses.

 

PSEG is committed to providing reasonable accommodations to individuals with disabilities. If you have a disability and need assistance applying for a position, please call 973-430-3845 or email accommodations@pseg.com.

If you need to request a reasonable accommodation to perform the essential functions of the job, email accommodations@pseg.com. Any information provided regarding a disability will be kept strictly confidential and will not be shared with anyone involved in making a hiring decision.

ADDITIONAL EEO/AA INFORMATION (Click link below)

Know your Rights: Workplace Discrimination is Illegal

Pay Transparency Nondiscrimination Provision


Nearest Major Market: Newark
Nearest Secondary Market: New York City

Job Segment: Testing, Recruiting, Sharepoint, Developer, Middleware, Technology, Human Resources

Job Number: 77933-1

Community / Marketing Title: Cyber Security Analyst - IAM Sailpoint

Location_formattedLocationLong: Newark, New Jersey US

 

CONNECT WITH US