IAM Administrator

Overview

On Site
USD 33.65 - 38.46 per hour
Full Time

Skills

Lifecycle Management
Web Portals
Workflow
Cloud Computing
Provisioning
Access Control
Tier 2
Multi-factor Authentication
Policies and Procedures
SSO
High Availability
Mentorship
Technical Writing
Knowledge Base
Communication
Computer Networking
Presentations
Training
C#
Windows PowerShell
Scripting
Object-Oriented Programming
Management
SailPoint
Authentication
SAML
OAuth
Regulatory Compliance
HIPAA
Identity Management
SAP GRC
Microsoft
Microsoft Azure
RBAC
OpenLDAP
Active Directory
SAS Cloud Analytic Services
TLS
SSL
LDAP
JavaScript
Recruiting
Taxes
Life Insurance
SEP
Partnership
Collaboration
Business Transformation
Law

Job Details

Description
Our client is seeking an Identity Access Management Administrator with C# development skills to join their team on a 6 month contract to hire. This person will be responsible for the design, implementation, and maintenance of identity and access management solutions using Azure Active Directory and Microsoft Identity Manager. This role ensures secure, efficient, and compliant identity lifecycle management across UT. This person does not need to be an expert on LDAP, AD, Azure, or GRC, but needs to be proficient with IAM tools and be able to read scripts and translate configurations into MIM. Developer-minded, with an admin hat. Development experience is mandatory since they will be working in the back-end of the tool to build automations and business solutions.
Breakdown of a typical day below.
50%:
- Manage and maintain Azure Active Directory, including user provisioning, group management, and conditional access policies in accordance with industry processes and procedures.
- Implement and support Azure AD Connect for hybrid identity synchronization.
- Design, configure, and maintain MIM components including Synchronization Service, Portal, and Service.
- Develop and manage MIM workflows, rules extensions, and custom connectors.
- Ensure accurate and timely synchronization between on-premises directories and cloud services.
- Automate user provisioning and de-provisioning processes.
- Complete service requests for and maintain role-based access control (RBAC) and least privilege principles in line with standards.
- Support identity governance and compliance initiatives (HIPPA, FERPA, NIST, etc).
30%:
- Participates in complex collaborative teams to implement various software needs.
- Provide Tier 2/3 support for identity-related issues.
- Integrate LDAP directories with identity management systems (e.g., MIM, Azure AD, third-party applications).
- Work with OIT Security Team to implement and manage identity protection policies and MFA.
- Assist campus groups with the creation of Azure resources and give guidance on University policies and procedures, as well as industry best practices.
- Support SSO and authentication mechanisms that rely on LDAP.
- Ensure high availability, performance, and security of LDAP services.
20%:
- Provides instruction, direction, and mentoring to more junior staff
- Create and maintain technical documentation, SOPs, and knowledge base articles.
- Maintains a current level of knowledge for all technologies (e.g. by reading, attending conferences, training, professional communication/networking)
- Actively engages and promotes new technologies (e.g. through networking, presenting at
conferences, providing training)
Required Skills Details
  • Proficient in C# and PowerShell scripting with a strong foundation in object-oriented programming, applied to managing the back-end of Microsoft Identity Manager.
  • Experienced in designing, configuring, and maintaining an Identity Access Management Solution - could be Okta, Sailpoint, Entra, or other.
  • Hands-on experience with Azure AD administration, plus knowledge of LDAP and modern authentication protocols (SAML, OAuth, OpenID Connect).
  • Ability to review compliance frameworks (HIPAA, FERPA, NIST, etc) and knowing how they relate to identity management. Does not need to be a GRC expert but should have an understanding of GRC practices.

Preferred certs: Azure AZ-400, SC-300: Microsoft Identity and Access Administrator Associate
Additional Skills & Qualifications
Nice to have's:
- Abilities with Azure Application Registrations, Services, Service Plans, Key Vaults, and RBAC.
- Experience with LDAP directory services (e.g., OpenLDAP, 389 Directory Server, Active Directory LDS).
- Knowledge of Apereo CAS and Shibboleth.
- Experience with TLS/SSL certificates and secure LDAP configurations.
- Ability to write and understand existing Java scripting.
Ideally would like a local resource in Knoxville, TN but the hiring manager is open to remote candidates. Only considering candidates that can work on W2.
Pay and Benefits
The pay range for this position is $33.65 - $38.46/hr.
Eligibility requirements apply to some benefits and may depend on your job
classification and length of employment. Benefits are subject to change and may be
subject to specific elections, plan, or program terms. If eligible, the benefits
available for this temporary role may include the following:
Medical, dental & vision
Critical Illness, Accident, and Hospital
401(k) Retirement Plan - Pre-tax and Roth post-tax contributions available
Life Insurance (Voluntary Life & AD&D for the employee and dependents)
Short and long-term disability
Health Spending Account (HSA)
Transportation benefits
Employee Assistance Program
Time Off/Leave (PTO, Vacation or Sick Leave)
Workplace Type
This is a hybrid position in Knoxville,TN.
Application Deadline
This position is anticipated to close on Sep 29, 2025.
>About TEKsystems:
We're partners in transformation. We help clients activate ideas and solutions to take advantage of a new world of opportunity. We are a team of 80,000 strong, working with over 6,000 clients, including 80% of the Fortune 500, across North America, Europe and Asia. As an industry leader in Full-Stack Technology Services, Talent Services, and real-world application, we work with progressive leaders to drive change. That's the power of true partnership. TEKsystems is an Allegis Group company.

The company is an equal opportunity employer and will consider all applications without regards to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.

About TEKsystems and TEKsystems Global Services

We're a leading provider of business and technology services. We accelerate business transformation for our customers. Our expertise in strategy, design, execution and operations unlocks business value through a range of solutions. We're a team of 80,000 strong, working with over 6,000 customers, including 80% of the Fortune 500 across North America, Europe and Asia, who partner with us for our scale, full-stack capabilities and speed. We're strategic thinkers, hands-on collaborators, helping customers capitalize on change and master the momentum of technology. We're building tomorrow by delivering business outcomes and making positive impacts in our global communities. TEKsystems and TEKsystems Global Services are Allegis Group companies. Learn more at TEKsystems.com.

The company is an equal opportunity employer and will consider all applications without regard to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

About TEKsystems c/o Allegis Group