Compañía

AssurantVer más

addressDirecciónBuenos Aires
type forma de trabajoFull Time
CategoríaIngeniería

Descripción del trabajo

The Sr. Security Engineer ( Sailpoint IdentityIQ Developer ) is responsible for developing and implementing secure solutions across the Assurant IDM enterprise. The solutions shall be designed to mitigate and/or reduce business exposure to information security risks. This role will be focused on the build out of our IDM tool (SailPoint) and processes.

What will be my duties and responsibilities in this job?

  • Developing connectors, workflows, rules and enhancements, to support IGA platforms (Sailpoint) that meet business requirements, policies, and IS standards.
  • Supports the day-to-day and maintenance of IGA platform solutions that meet business requirements, policies, and IS standards.
  • Designs solutions that integrate with the current IAM platform including provisioning, de-provisioning and integration of applications for authentication and authorization.
  • Creates conceptual and detailed technical design documents.
  • Provides accurate and timely estimates (work breakdown schedules).
  • Documents and executes unit and integration tests.
  • Defines and implements standards and best practices for software development.
  • Participates in code review sessions as a coordinator, owner, reader, recorder or observer.

What are the requirements needed for this position?

  • 3+ years of experience with Sailpoint IIQ development and/or IDN .
  • Relevant experience in Analysis, Design, Development, Implementation
  • Very good understanding of Identity and Access management concepts, Provisioning, Governance, Life Cycle Management (LCM) and Compliance
  • 3+ years of experience with Java /J2EE / BeanShell development background
  • Must have WEB Services development experience (SOAP AND REST/JSON)
  • 3+ years of experience Identity Management, Directory Services, Role Management and general rules around Identity Services Other IDM tools are a plus: Okta, Cyberark, Oracle Identity Manager or Saviynt

What other skills/experience would be helpful to have?

  • Bachelor’s degree in Information Security, Computer Science or related discipline
  • Professional certifications (e.g. CISSP, CISA, Security +, etc)
  • Appropriate certification preferred:
    • Certificated Information Systems Security Professional (CISSP)
    • Certificated Ethical Hacker (CEH)
    • Offensive Security Certified Professional (OSCP)
    • Certificated Information Security Manager (CISM)
    • Certified Cyber Forensics Professional (CCFP)

Any posted pay range considers a wide range of compensation factors, including candidate background, experience, and work location, while also allowing for salary growth within the position.

Helping People Thrive in a Connected World
Connect with us. Bring us your best work and your brightest ideas. And we’ll bring you a place where you can thrive. Learn more at jobs.assurant.com.

For U.S. benefit information, visit myassurantbenefits.com. For benefit information outside the U.S., please speak with your recruiter.

What’s the culture like at Assurant?
Our unique culture is a big reason why talented people choose Assurant. Named a Best/Great Place to Work in 13 countries and awarded the Fortune America’s Most Innovative Companies recognition in 2023, we bring together top talent around the world. Although we have a wide variety of skills and experiences, we share common characteristics that are uniquely Assurant. A passion for service. An ability to innovate in practical ways. And a willingness to take chances. We call our culture The Assurant Way.

Company Overview
Assurant is a leading global business services company that supports, protects, and connects major consumer purchases. A Fortune 500 company with a presence in 21 countries, Assurant supports the advancement of the connected world by partnering with the world’s leading brands to develop innovative solutions and deliver an enhanced customer experience through mobile device solutions, extended service contracts, vehicle protection services, renters insurance, lender-placed insurance products, and other specialty products.

Equal Opportunity Statement
Assurant is an Equal Employment Opportunity employer and does not use or consider race, color, religion, sex, national origin, age, disability, veteran status, sexual orientation, gender identity, or any other characteristic protected by federal, state, or local law in employment decisions.

Refer code: 564507. Assurant - El día anterior - 2024-02-21 20:47

Assurant

Buenos Aires

Compartir trabajos con amigos

Trabajos relacionados

Sr Security Engineer

Cloud Security Engineer

Ualá

Buenos Aires

4 Hace meses - visto

Application Security Engineer

Ualá

Buenos Aires

4 Hace meses - visto

Cloud Security Solutions Engineer

Mercado Libre

Buenos Aires

4 Hace meses - visto

Software Security Engineer Intern - Summer 2024

Lenovo

America, Buenos Aires

4 Hace meses - visto

Cloud Security Engineer

Websitecyber.com

Buenos Aires

5 Hace meses - visto

Network Engineer

Penta Security Solutions

San Nicolás, Buenos Aires

5 Hace meses - visto

Cloud Security Engineer

Avature

Bahía Blanca, Buenos Aires

5 Hace meses - visto

Sr. SW Engineer - Platform Security Services

Salesforce, Inc.

Buenos Aires

5 Hace meses - visto

Security Engineer - Importante Multinacional

C&S informática s.a.

Patricios, Buenos Aires

6 Hace meses - visto

Security Engineer Semi Senior

C&S informática s.a.

Patricios, Buenos Aires

6 Hace meses - visto

Sr. SW Engineer - Platform Security Services -

Salesforce

Buenos Aires

6 Hace meses - visto

Security Engineer  

Logicalis

Buenos Aires

6 Hace meses - visto