IAM Operation Engineer

A technology company building the future of independent mobility for everyone and everything.
$NaN
Security
Mid-Level Software Engineer
Hybrid
4+ years of experience
Cybersecurity

Description For IAM Operation Engineer

Uber is seeking an IAM Operations Engineer to manage and strengthen their Identity and Access Management systems. This role is crucial for maintaining secure user access across the organization's infrastructure. The position involves managing user lifecycles, implementing access controls, and ensuring compliance with various regulatory frameworks.

The ideal candidate will have 4+ years of experience in IAM operations and will be responsible for administering SSO, MFA, and PAM solutions. They will work with various IAM tools including Active Directory, Okta, SailPoint, and cloud platforms like AWS, Azure, and Google Cloud. The role requires both technical expertise in security systems and strong collaborative skills to work with IT, Security, and Compliance teams.

Key responsibilities include managing user provisioning, implementing RBAC and JIT access models, automating IAM processes, and handling security incidents. The position offers an opportunity to work with cutting-edge security technologies while contributing to Uber's mission of enabling independent mobility.

The role requires a hybrid work arrangement, with employees expected to spend at least half their work time in the office. This position combines technical challenges with the opportunity to impact security infrastructure at a global scale. Candidates should have strong problem-solving abilities and excellent communication skills to succeed in this collaborative environment.

Last updated 10 days ago

Responsibilities For IAM Operation Engineer

  • Manage provisioning, de-provisioning, and access control for user accounts across various systems
  • Implement, monitor, and maintain Role-Based Access Control (RBAC), Least Privilege Access (LPA), and Just-in-Time (JIT) access models
  • Administer Single Sign-On (SSO), Multi-Factor Authentication (MFA), and Privileged Access Management (PAM) solutions
  • Investigate and resolve IAM-related incidents
  • Ensure adherence to regulatory frameworks by performing regular audits
  • Maintain and configure IAM tools and platforms
  • Develop scripts and workflows to automate IAM processes
  • Design, implement, and manage Cloud IAM solutions
  • Work closely with IT, Security, and Compliance teams
  • Generate reports on user access, authentication events, and security incidents

Requirements For IAM Operation Engineer

Python
  • Bachelor's degree in Computer Science, Information Security, or related field
  • 4+ years of experience in IAM operations, security administration, or IT support
  • Strong understanding of IAM principles, directory services, and access control models
  • Experience with IAM tools such as Okta, SailPoint, CyberArk, Azure AD
  • Knowledge of authentication protocols (SAML, OAuth, OIDC, Kerberos, RADIUS)
  • Familiarity with scripting languages (PowerShell, Python, Bash)
  • Experience with cloud IAM (AWS IAM, Azure AD, Oracle Cloud, Google IAM)
  • Understanding of regulatory compliance (SOX, HIPAA, GDPR, NIST)
  • Strong analytical, troubleshooting, and problem-solving skills
  • Excellent communication and collaboration abilities

Interested in this job?

Jobs Related To Uber IAM Operation Engineer

Security Engineer II - Security Design

Security Engineer II position at Uber focusing on security design reviews, threat modeling, and secure system architecture for product security.

Software Development Engineer II (SDE-2)

AWS Security SDE-II role building scalable security management platforms and tools for AWS product teams

Software Development Engineer II (SDE-2)

AWS Security SDE II role building scalable security solutions, offering competitive pay $129,300-$223,600, comprehensive benefits, and growth opportunities.

Network Security Service Engineer

Network Security Service Engineer role at Microsoft, focusing on protecting cloud infrastructure and implementing cybersecurity controls for global datacenter operations.

Software Engineer II - M365

Mid-level Software Engineer position at Microsoft focusing on M365 security, requiring 3+ years of experience in cloud services and security engineering.