IAM Business Analyst
: Job Details :


IAM Business Analyst

ALTA IT Services

Location: all cities,AK, USA

Date: 2024-10-20T06:37:16Z

Job Description:

ALTA IT Services is a wholly owned subsidiary of System One, a leading provider of specialized workforce solutions and integrated services. ALTA is an established leader in IT Staffing and Services, for both government and commercial enterprises across the United States, specializing in Program & Project Management, Application Development, Cybersecurity, Data & Advanced Analytics, and Agile Transformation Services. IAM Business Analyst 100% Remote Contract The IAM Analyst role will involve working with various application and business owners to evaluate and update appropriate access for both users and privileged users. Duties involve providing guidance and direction to managers on analyzing and delivering up to date data. Methods for evaluating and updating different access will involve utilizing various communication methods, scripts, and tools such as ServiceNow. Responsibilities: • Analyzing and documenting functional & nonfunctional requirement for various IAM domains such as Access Certification, Identity Life cycle Management, and analytics • Prior experience in creating IAM governance collaterals such as policy, procedures, standards, and guidelines, Role's type, and User Access Reviews etc. • Good grasp of operational, regulatory, and other risks related the area of Access and Identity Lifecycle Services • Experience with IAM Access Certifications Processes such as: user access, privileged access, role-based access, platform, hosting, and database access, etc. • Experience with Onboarding and integrating application and infrastructure technologies to standardized Access Certifications. • Client Management: experienced in effectively interacting and communicating with business partners. • Project Management: experienced in managing multiple dependencies between IAM projects with a proven track record of successful IAM deployments. • Able to independently manage and drive Access Certification campaigns and navigate across business stakeholders, technical stakeholders, and process requirements to meet deadlines. • Demonstrate a risk mindset to mitigate security issues facing IAM. Preferred Skills: • BS in Information Systems, or the equivalent combination of education, technical training, or work experience • 2 or 3 years business analyst requirement gathering experience for any IAM products such as SailPoint, ServiceNow, Saviynt etc.

Apply Now!

Similar Jobs (0)