Azure Architect - Identity and Access Management (IAM)-- REMOTE

Overview

Remote
Depends on Experience
Contract - W2
Contract - 3 Month(s)

Skills

IAM solutions

Job Details

Architecture & Design

  • Design and implement robust IAM solutions on the Azure platform.
  • Develop secure, scalable architectures for identity governance, authentication, and authorization.
  • Design hybrid identity models integrating on-premises Active Directory with Azure AD.
  • Develop role-based access control (RBAC), policy-based access management, and conditional access frameworks.

Implementation & Integration

  • Implement Azure AD B2B/B2C solutions for external and internal identity management.
  • Integrate Azure AD with third-party applications, services, and APIs for SSO and MFA.
  • Configure and optimize authentication protocols such as OAuth2.0, OpenID Connect, SAML, and Kerberos.

Governance & Compliance

  • Establish identity lifecycle management practices, including provisioning, de-provisioning, and auditing.
  • Define and enforce policies for identity protection, privileged access management (PAM), and compliance standards (e.g., GDPR, HIPAA).
  • Conduct security assessments and ensure IAM strategies align with enterprise security frameworks.

Operations & Collaboration

  • Collaborate with security, DevOps, and application teams to implement end-to-end IAM strategies.
  • Troubleshoot and resolve IAM-related issues in a timely manner.
  • Provide mentorship and training to junior team members on IAM tools and practices.

Key Qualifications:

Required Skills and Experience

  • Proven experience as an Azure Architect with a focus on IAM.
  • In-depth knowledge of Azure AD, Azure AD Connect, Microsoft Entra ID, and Azure Key Vault.
  • Expertise in designing and implementing RBAC, PIM (Privileged Identity Management), and Conditional Access Policies.
  • Proficiency in PowerShell, Azure CLI, or other scripting languages for automation.

Experience with identity federation and cross-tenant identity solutions.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.