Senior Identity & Access Management Engineer - Cybersecurity Expert for Remote Work Environment
Join the United Airlines Cybersecurity Team: Protecting the Future of Aviation
United Airlines is on a mission to become the best airline in the history of aviation, and we're looking for talented individuals to help us achieve this goal. As a global company with a presence in hundreds of locations worldwide, we have a unique responsibility to provide opportunities and uplift the communities we serve. Our Cybersecurity and Digital Risk (CDR) team plays a critical role in keeping our customers' and employees' information safe and secure. We're seeking a Senior Identity & Access Management Engineer to join our team and help us embed cybersecurity into the DNA of United Airlines.
About the Role
The Senior Identity & Access Management Engineer will be responsible for implementing and supporting modern Customer and Enterprise Identity & Access Management (IAM) systems. This senior-level position requires a deep understanding of IAM principles, protocols, and standard methodologies. The successful candidate will work closely with development teams and consumers of IAM services to ensure the integration of secure identity solutions during the product lifecycle.
Key Responsibilities
- Lead and provide support for the implementation and administration of IAM platforms, ensuring seamless integration with systems across the organization.
- Respond to break/fix requests, monitor the environment, and support Digital Technology in change management processes for development, QA, and production environments.
- Respond to Level 2 tickets, including bugs, outages, and new feature requests, ensuring timely resolution and minimal downtime.
- Ensure IAM solutions adhere to regulatory, compliance, and internal requirements, maintaining the highest standards of security and risk management.
- Maintain IAM policies, standards, and procedures, providing reports as requested for compliance and regulatory purposes.
- Collaborate with Cyber Defense and other departments as needed, ensuring IAM security is aligned with the overall security strategy to reduce risk to the organization.
- Provide guidance on the implementation and usage of IAM capabilities in enterprise systems, working closely with development teams and other IAM service consumers.
- Collaborate with other IAM team members to provide guidance on IAM-related matters and provide feedback to solution design and system support.
Qualifications
To succeed in this role, you'll need:
Minimum Qualifications
- A Bachelor's degree in a STEM field (Science, Technology, Engineering, and Mathematics).
- An authoritative level of understanding of Enterprise or Customer Identity & Access Management, Single Sign-On, Multi-Factor Authentications (MFA), and Authentication, Privileged Access Management (PAM), Identity Governance & Administration concepts.
- In-depth understanding of identity protocols and technologies, including OpenID Connect (OIDC), OAuth, SAML, AD-Fed, API Gateways, SCIM, and platforms such as Ping Identity, Okta, MS Azure, and ForgeRock.
- Knowledge of fraud prevention and detection, identity proofing, and identity verification technologies.
- Expertise in modern software lifecycle development and automated cloud infrastructure deployment.
- Understanding of policies that reflect system security objectives and the ability to determine how a security system works.
- In-depth understanding of at least one area-specific tool, such as EIAM-Delinea, Duo, Oracle Access Manager, Sailpoint, or Saviynt.
- 4+ years of related experience in Identity & Access Management.
- Must be legally authorized to work in the United States for any employer without sponsorship.
Preferred Qualifications
- A Master's degree in Cybersecurity, Risk Management, Computer Science, or a related field.
- Certifications such as CISA, CISM, or CISSP.
- 6+ years of related experience in Identity & Access Management.
- Knowledge of organizational standards and policies (ISO, NIST).
- Knowledge of compliance regulations (SOX, PCI, FAA, GDPR, PII).
What We Offer
United Airlines offers a competitive benefits package, including:
- A competitive salary range of $100,950 - $148,060.
- Opportunities for career growth and professional development.
- A dynamic and inclusive work environment that values diverse experiences and perspectives.
- Employee-run "Business Resource Group" communities.
- World-class benefits, including parental leave, 401k, and privileges like space available travel.
- Remote work options may be available.
Company Culture
At United Airlines, we're committed to creating a work environment that is inclusive, diverse, and supportive. We value our employees and strive to provide opportunities for growth and development. Our company culture is built on the principles of respect, integrity, and teamwork.
We're an equal opportunity employer, and we welcome applications from individuals with diverse backgrounds and experiences. We are committed to providing reasonable accommodations for individuals with disabilities and will work with you to ensure that you have the support you need to succeed in your role.
Why Join Us?
If you're a motivated and experienced cybersecurity professional looking for a challenging and rewarding role, we want to hear from you. As a Senior Identity & Access Management Engineer at United Airlines, you'll have the opportunity to work on complex and cutting-edge projects, collaborate with a talented team, and contribute to the success of a global organization.
Join us in our mission to become the best airline in the history of aviation, and help us keep our customers' and employees' information safe and secure. Apply today and take the first step towards a rewarding and challenging career with United Airlines.
Ready to Apply?
If you believe you have what it takes to succeed in this role, please submit your application. We look forward to hearing from talented candidates like you.
Apply for this job