Platzhalter Bild

Senior IAM Engineer bei Signature Aviation USA, LLC

Signature Aviation USA, LLC · Orlando, Vereinigte Staaten Von Amerika · Onsite

Jetzt bewerben

We are seeking a highly skilled Senior Identity Access Management (IAM) Engineer to design, implement, and manage secure identity and access solutions across our Azure and hybrid cloud environments. Reporting to the Cloud Security Manager, this critical role will ensure robust identity governance, secure access controls, and seamless integration of IAM solutions to protect mission-critical applications and systems. The IAM Engineer will play a key role in enabling secure digital transformation while maintaining compliance with global regulations and supporting business innovation.

The ideal candidate brings deep expertise in Microsoft Azure identity services, hands-on experience with Azure Active Directory (Azure AD), conditional access, and privileged access management, and a strong ability to collaborate with cross-functional teams. This role will focus on implementing and maintaining IAM solutions that enhance security, streamline access, and support a zero trust architecture in a dynamic, cloud-first enterprise.

Responsibilities

Essential Duties and Responsibilities

Identity & Access Management Implementation

  • Design, deploy, and manage identity and access management solutions using Azure Active Directory (Azure AD), including single sign-on (SSO), multi-factor authentication (MFA), and conditional access policies.

  • Implement and maintain role-based access control (RBAC) and attribute-based access control (ABAC) for Azure workloads and hybrid environments.
  • Configure and manage Azure AD Connect for seamless synchronization between on-premises Active Directory and Azure AD.
  • Support the integration of third-party applications with Azure AD for secure authentication and authorization.

Privileged Access Management & Security

  • Implement and manage privileged access management (PAM) solutions, including Azure AD Privileged Identity Management (PIM), to secure elevated access across cloud and hybrid platforms.

  • Enforce least privilege principles and monitor privileged accounts to mitigate insider threats and unauthorized access.
  • Develop and maintain secure access policies for Azure Key Vault, ensuring proper management of secrets, keys, and certificates.
  • Conduct regular audits of IAM configurations to identify and remediate security gaps.

Collaboration & Operational Support

  • Collaborate with IT Infrastructure, Cloud Security, Application Development, and Compliance teams to integrate IAM solutions into DevOps pipelines and infrastructure operations.

  • Provide technical expertise and support for IAM-related incidents, including troubleshooting access issues and resolving authentication failures.
  • Act as a subject matter expert for IAM during security incidents, supporting the Cloud Security Manager in investigations and remediation efforts.
  • Document IAM processes, configurations, and procedures to ensure operational continuity and knowledge sharing.

Governance, Risk & Compliance

  • Develop and enforce IAM policies, standards, and procedures in alignment with ISO 27001, NIST 800-53, and other relevant frameworks.

  • Ensure IAM solutions comply with global regulations, including GDPR, HIPAA, PCI-DSS, and aviation-specific standards (e.g., FAA, IATA).
  • Monitor and report on IAM security posture, access control effectiveness, and compliance metrics to the Cloud Security Manager and other stakeholders.
  • Support audits and assessments by providing detailed IAM configuration reports and evidence of compliance.

Continuous Improvement & Automation

  • Continuously evaluate and implement emerging IAM technologies and best practices to enhance security and user experience.

  • Automate IAM processes using Azure Logic Apps, PowerShell scripts, and Azure Automation to improve efficiency and reduce manual errors.

  • Participate in security assessments and red/blue team exercises to validate IAM controls and identify areas for improvement.
  • Stay current with industry trends, such as zero trust and identity governance, to proactively enhance IAM capabilities.

Qualifications

Minimum Education and/or Experience

  • Bachelor’s degree in Computer Science, Information Security, Cybersecurity, or a related field from an accredited institution, or an equivalent combination of education and experience.

  • 5+ years of experience in identity and access management, with at least 2 years focused on cloud-based IAM solutions, preferably in Microsoft Azure.

Additional knowledge and skills:

  • Azure Active Directory (Azure AD) administration, including SSO, MFA, and conditional access.
  • Privileged Access Management (PAM) and Azure AD Privileged Identity Management (PIM).
  • Azure AD Connect for hybrid identity synchronization.
  • IAM integration with cloud workloads and third-party applications.
  • Strong understanding of security frameworks and standards (e.g., NIST 800-53, ISO 27001, CIS Controls).
  • Proficiency in scripting and automation tools, such as PowerShell or Python, for IAM-related tasks.
  • Excellent problem-solving, communication, and collaboration skills to work effectively with cross-functional teams.
  • Professional certifications such as Microsoft Certified: Identity and Access Administrator Associate, CISSP, CISM, or CompTIA Security+.
  • Familiarity with Microsoft Defender for Identity, Azure Key Vault, or other Azure security services.
  • Knowledge of SIEM tools (e.g., Microsoft Sentinel, Splunk) for monitoring IAM-related security events.
  • Experience with identity governance and administration (IGA) platforms, such as SailPoint or Saviynt.
  • Proven ability to implement zero trust architecture and integrate IAM into DevSecOps workflows.
  • Ability to work in a fast-paced, global environment with a strong commitment to operational excellence.
  • Strong analytical skills and a proactive approach to identifying and resolving IAM-related security risks.
  • Availability to provide support for IAM-related incidents outside of regular business hours as needed.
  • Ability to document technical processes clearly and maintain accurate records of IAM configurations
  • Experience in aviation, transportation, or critical infrastructure sectors..

Company

With more than 225 locations worldwide, Signature Aviation is the largest global network of private aviation terminals, delivering safe, convenient, and elevated experiences to those we serve. As a premier hospitality organization and a certified Great Place to Work™, we are committed to redefining private air travel. Our nearly 6,000-strong team of aviation experts and enthusiasts is dedicated to delivering excellence to our guests and communities, and it starts with taking care of our team. Signature provides a variety of benefits, programs, and resources to support our team members’ overall well-being and professional development. We proudly volunteer and give back, focusing on elevating the neighborhoods where we operate, empowering the next generation of aviation professionals, and supporting our veterans. 

From your health to your financial wellness, there are several benefits for you and your family when joining Signature Aviation.

     Our Benefits:

  • Medical/prescription drug, dental, and vision Insurance
  • Health Savings Account
  • Flexible Spending Accounts
  • Life Insurance
  • Disability Insurance
  • 401(k)
  • Critical Illness, Hospital Indemnity and Accident Insurance
  • Identity Theft and Legal Services
  • Paid time off
  • Paid Maternity Leave
  • Tuition reimbursement 
  • Training and Development
  • Employee Assistance Program (EAP) & Perks

Qualified applicants will receive consideration for employment without regard to age, race, color, religion, sex, sexual orientation, gender identity, national origin, or other protected characteristics.

Jetzt bewerben

Weitere Jobs