Identity & Access Management Engineer

Job Description

Are you certified in CISSP, CIAM or equivalents knowledgeable in IAM? Do you have a desire to work for one of the worlds leading and well renowned law firms? Are you passionate in cyber security and keen to manage threats as they become ever more present and complex in nature?


Job Description
As the Identity & Access Management (IAM) Engineer, you will provide technical expertise in the design, implementation, and development of the Firm's identity and access management systems with an emphasis on securely facilitating the daily business operations. You will serve as a subject matter expert in the design, implementation, operation, and administration of the organization's identity and access management program, including federation, access management, authentication, access control, and service provisioning.

What's in it for you?

  • Competitive salary up to 80k
  • Clear career progression
  • Industry leading systems and software
  • Belfast based / hybrid working
  • Generous performance related bonus scheme


About your next employer
VANRATH are pleased to be working with a world leading multi-national company as they expand their IT security team in Belfast. The IAM engineer will work hybrid between state or the art Belfast offices and from home and will be responsible for implementing, managing and day to day operation of the IAM function.

About you

  • CISSP, CIAM certified.
  • Computer Science bachelor's degree or substantial equivalent experience.
  • Advanced knowledge of enterprise IAM architecture, administration, and operations.
  • Proficient with Microsoft IAM solutions and Azure privileged access management methods.
  • Skilled with Microsoft Azure Active Directory, ADFS, LDAP, and AD.
  • Commanding knowledge of SAML and OAuth.


What you'll do

  • Critically analyse existing and potential IAM controls in a large, dynamic environment with a focus on continual improvement.
  • Provide expert consultation on IAM principles and practices to security team constituents.
  • Deliver world-class support for the systems and processes under your care.
  • Stay abreast of technological and threat environment changes that impact the IAM function, assist with creating and executing a comprehensive IAM vision to meet those challenges, and apply a strong sense of ownership and pride in program execution.