Areas USA Support Center

IAM Specialist - IT

Job Title:                     IAM Specialist

Department:             Information Technology

Reports To:                Director of IT

Status:                        Full-Time, Exempt

Date:                           10/2025

 

Broad Responsibilities: Manage and maintain the organization's Identity and Access Management (IAM) systems and processes. Ensure secure and efficient user access provisioning, authentication, and authorization across all enterprise systems and applications. Implement and enforce access control policies, perform access reviews and audits, and support compliance requirements. Collaborate with IT teams and business stakeholders to deliver seamless and secure identity management solutions.

 

Main Duties & Responsibilities:

  1. Administer and maintain IAM platforms including Active Directory, Azure AD, Okta, or similar identity management systems
  2. Manage user lifecycle processes including account provisioning, modifications, and de-provisioning
  3. Implement and maintain role-based access control (RBAC) and least privilege access principles
  4. Configure and manage single sign-on (SSO), multi-factor authentication (MFA), and password policies
  5. Conduct regular access reviews and recertification campaigns to ensure appropriate user permissions
  6. Investigate and resolve access-related issues and service requests in a timely manner
  7. Develop and maintain documentation for IAM processes, procedures, and system configurations
  8. Monitor IAM systems for security events, anomalies, and potential unauthorized access attempts
  9. Collaborate with application owners to integrate new systems with IAM infrastructure
  10. Support identity governance and administration (IGA) initiatives and privileged access management (PAM) programs
  11. Ensure IAM practices comply with security policies, regulatory requirements, and industry standards
  12. Participate in security audits and provide evidence of access controls and compliance
  13. Assist with identity federation and integration with third-party services and cloud platforms
  14. Provide technical guidance and training to IT staff and end users on IAM-related topics
  15. Stay current with IAM technologies, security best practices, and emerging threats

Skills and Qualifications

  1. Bachelor’s degree in information technology, Computer Science, Cybersecurity, or related field, or equivalent work experience
  2. 3-5 years of experience in identity and access management, IT security, or system administration
  3. Relevant certifications preferred (CISSP, Security+, Azure AD Administrator, Okta Certified Administrator, or similar)
  4. Strong attention to detail and commitment to security best practices
  5. Excellent problem-solving and analytical skills
  6. Strong written and verbal communication abilities
  7. Ability to work independently and collaborate effectively with cross-functional teams
  8. Customer service orientation with ability to support diverse user populations
  9. Ability to handle sensitive and confidential information with discretion
  10. Strong organizational skills and ability to manage multiple priorities
  11. Commitment to continuous learning and staying current with security trends
  12. Strong experience with Active Directory, Azure AD/Entra ID, and directory services
  13. Hands-on experience with IAM platforms such as Okta, SailPoint, Ping Identity, or similar
  14. Knowledge of authentication protocols including SAML, OAuth 2.0, OpenID Connect, LDAP, and Kerberos
  15. Understanding of identity governance and access certification processes
  16. Experience with privileged access management (PAM) tools like CyberArk, Beyond Trust, or Thycotic
  17. Familiarity with scripting languages (PowerShell, Python, or similar) for automation
  18. Knowledge of cloud platforms (Azure, AWS, GCP) and their identity services
  19. Understanding of security frameworks and compliance standards (NIST, SOC 2, ISO 27001, HIPAA, SOX)
  20. Experience with ticketing and workflow systems (ServiceNow, Jira, or similar)
  21. Knowledge of API integrations and web services for system connectivity


Physical Demands:

The physical demands described here are representative of those that must be met by an associate to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

While performing the duties of this job, the employee is required to sit for extended periods of time. This position is performed within an office environment whose duties are primarily performed behind a desk. Employees in this position frequently operate a computer, read and write, file and interact with others in person, over the phone, and via other devices. They move about within the office to access file cabinets, documents, office machinery, and other equipment. They may also have to do some light lifting of supplies and materials from time to time. Occasionally move objects weighing up to 20 lbs., and sometimes, but rarely, up to 50 lbs.

EEOC Statement:

We are an equal opportunity employer committed to building a diverse team and fostering an inclusive environment where employees feel empowered to bring their authentic selves to work. We welcome applications from all qualified candidates regardless of race, color, religion, gender identity, sexual orientation, national origin, age, disability status, or veteran status.

Benefits:

We offer full-time eligible employees affordable medical insurance, dental and vision benefits, along with a variety of voluntary insurance options. Our benefits package includes company-sponsored life insurance, a free employee assistance program, competitive paid time off, company holidays, and a 401k retirement plan with company match. Plus, enjoy access to discount programs for travel and entertainment and a location meal program. In addition, this position is bonus eligible. 

Apply
Arrow left icon