Company

Spry MethodsSee more

addressAddressArlington, VA
type Form of workFull-Time
CategoryInformation Technology

Job description

Company Overview
Spry brings a unique blend of proven service delivery, scalable and agile corporate infrastructure, and the ability to recruit and retain the best and brightest in the industry to support our customers. The Spry team engages in exciting and rewarding opportunities that challenge their abilities, in an atmosphere that encourages both personal and professional growth, fostering a positive and energetic work environment.

Who We're Looking For (Position Overview):
Spry is seeking an Identity, Credential, and Access Management (ICAM) subject matter expert (SME) with deep understanding and experience in federal identity policies, guidance, and technical implementations. You should be exceptionally familiar with ICAM enabling technologies (e.g. Microsoft (MS) Active Directory (AD), MS Azure, Radiant Logic, SailPoint, Ping, et al) in order to work with clients on formulating, designing and evaluating architectures and technical solutions. Key activities you will be a part of include contributing to current and future-state DOD identity capabilities and related technology processes. You will help ensure ICAM compliance to federal (e.g. NIST) guidance and standards, and provide expertise in support of government ICAM authorities (i.e. OSD/DISA), to internal and external stakeholders. You will also assist in Agile development efforts and will be part of a diverse team of SMEs supporting an enterprise wide federal ICAM program.
What Your Day-To-Day Looks Like (Position Responsibilities):
    •  Provide recommendations on ICAM standards, policies, and technical implementations for the benefit of other program members.
    •  Translate complex technical issues to high-level messages targeted for non-technical stakeholders.
    •  Provide support for future ICAM enhancements, such as adoption of Fast Identity Online 2 (FIDO) password-less standards.
    •  Provide overall ICAM governance support for MFA, Encryption, and Automated Dynamic Access Control (ADAC) work streams.
    •  Recommend lifecycle management for emerging technologies.
    •  Work with a variety of internal and external ICAM program stakeholders (both federal and commercial) to execute on a strategic ICAM roadmap.
    •  Facilitate and support meetings with program team members and client stakeholders to drive ICAM future-state capabilities.
    •  Work cross-functionally across program teams.
    •  Author and review Knowledge Based (KB) articles to effectively disseminate knowledge to the rest of the ICAM program.
    •  Perform continual improvement and risk management activities, to include providing mitigation strategies.
    •  Participate in long term planning and vendor engagement working sessions.
    •  Demonstrate strong problem-solving mindset with the ability to perform stakeholder analysis for complex programs.
    •  Work closely with ICAM vendors, ensuring they products align to the ICAM ZTA roadmaps and presidential directives.
What You Need to Succeed (Minimum Requirements):
    • Secret Clearance
    • Experienced Professional with combined 15+ years within the fields of Information Security and Identity & Access Management with regards to developing, implementing, and overseeing the protection of information, information systems and (IT) requirements.
    •  5+ years of experience on working in any major cloud (Azure, AWS or like) services and proficient with Cloud technologies.
    •  Knowledge of and experience with architecting solutions adhering to Federal Identity, Credential, and Access Management (FICAM) policies, directives, and standards.
    •  Knowledge of IAM and ICAM policies and standards (e.g., HSPD-12, FIPS 201, NIST- 800-63, and NIST SP 800-53 Rev 5)
    •  Understanding of ICAM as a foundational element of a Zero Trust architecture.
    •  Knowledge of implementing IAM tools in an enterprise environment.
    •  Knowledge of Active Directory (AD), Azure AD, AD Federated Services (ADFS), common ICAM standards (e.g. OAuth 2.0, OIDC, SAML, SCIM, FIDO2, XACML, Attribute and Role based access control (ABAC and RBAC)), multi-factor authentication solutions (AAL2 and AAL3), single sign on, entitlement management.
    •  Familiar with Azure DevSecOps tools and processes.
    •  Has hands-on experience managing or supporting complex technical ICAM implementations, and experience with Federal Public Key Infrastructure (FPKI).
    •  Experience working directly on large scale ICAM implementations, with a strong understanding of the DOD ICAM Strategy, the Federal ICAM (FICAM) Architecture, and service level strategies & Federal Public Key Infrastructure (FPKI) concepts and their relationship to PIV, derived PIV, and Azure AD CBA.
    •  Strong understanding Azure AD concepts, i.e. enterprise applications, application registrations, managed identities, and service principals; conditional access framework, authentication strengths, and their relationship to NIST (e.g. 800-63B); SCIM and Azure AD User Provisioning; and deploying Identity Experience Framework (IEF) policies.
Ideally, You Also Have (Preferred Qualifications):
    •  Ability to see the big picture and lead the team with a detailed task level aligned with the big picture.
    •  Strong oral and written communication skills with the ability to tailor your messaging to technical and non-technical audiences.
    •  Proficient to handle multi-tasking and ability to prioritize (teams) tasks independently based on organizations priorities.
    •  Ability to manage various stakeholders (technical and non-technical) and collaborate with others to achieve common goals.
    •  Experience working using agile methods and scrum process.
    •  Demonstrated ability to understand complex technical issues at a high-level and communicate them to non-technical stakeholders.
    •  Excellent diagnostic, critical thinking, and analytical skills.
    •  Ability to understand CC/S/A challenges and identify and recommend appropriate strategies and technical solutions
#CJ

Perks of Working for Us (Benefits):
Medical Coverage - United Healthcare - 3 Options
- Traditional - POS Choice Plus Network
- HDHP - POS Choice Plus Network
- HDHP - EPO Choice Network
Vision Coverage - VSP - Vision Service Plan
Dental Coverage - Guardian Dental - PPO Premier Plan or Value Plan
Paid Holidays: Full-time employees receive 11 paid federal holidays
Paid Time Off (PTO) - PTO accrural starts at 15 days per year
Training Benefit - Annual training allowance available toward any job-related training or education
401 (k) - Multiple Fund Choices through Professional Capital Service (PCS) with a company match
For our full list of benefits, please visit http://www.sprymethods.com/careers/benefits/

COVID-19 Vaccination Requirement
The COVID-19 vaccination requirement stated in Executive Order 14042 and FAR 52.223-99 is currently not implemented, however, please note that if E.O. 14042 or other related requirements become effective, positions will require successful candidates/employees to obtain and show proof of COVID-19 vaccination(s). Spry is an equal opportunity employer and will provide reasonable accommodation to those individuals who are unable to be vaccinated consistent with federal, state, and local law.


EEO Statement
At Spry, we believe talented and dedicated employees are our most valued assets and the foundation of our success. We are committed to crafting a diverse and inclusive workplace that endorses engagement, creativity, quality and innovation.

We are proud to be an Affirmative Action and Equal Opportunity Employer and as such, we evaluate qualified candidates in full consideration without regard to race, color, religion, sex, sexual orientation, gender identity, marital status, national origin, age, disability status, protected veteran status, and any other protected status.
Apply for this job
Refer code: 7125131. Spry Methods - The previous day - 2023-12-16 16:11

Spry Methods

Arlington, VA
Popular Access Management Analyst jobs in top cities

Share jobs with friends

Related jobs

Identity, Credential, and Access Management (ICAM) Analyst

Identity Access Management Analyst

Sentara Healthcare

$68,473.60 - $91,291.20 a year

Virginia Beach, VA

3 months ago - seen

Language Access Translator Specialist (Management Analyst II)

Fairfax County

Fairfax, VA

6 months ago - seen

Language Access Translator Specialist (Management Analyst II)

Fairfax County, VA

Fairfax, VA

6 months ago - seen