Identity and Access Management Engineer

Overview

On Site
Full Time

Skills

Identity Management
Technical Drafting
SaaS
HR Management System
IaaS
Provisioning
User Experience
Access Control
SOD
NIST 800-53
FedRAMP
SAML
OIDC
OAuth
PKI
Performance Tuning
Workflow
Incident Management
Reporting
Collaboration
Partnership
System Integration
Documentation
Technical Writing
Process Flow
Lifecycle Management
RBAC
Scripting
Python
Windows PowerShell
Bash
Active Directory
LDAP
Conflict Resolution
Problem Solving
English
Communication
Attention To Detail
Management
Amazon Web Services
Microsoft Azure
SailPoint
CISSP
CISM
Regulatory Compliance
ISO/IEC 27001:2005
Sarbanes-Oxley
SAP BASIS
Law
FOCUS

Job Details

Job Description

ECS is seeking an Identity and Access Management Engineer to work in our Fairfax, VA office.

We are seeking a proactive and technical Identity and Access Management (IAM) Engineer to join our team. In this role, you will be responsible for delivering end-to-end identity governance solutions, serving as a bridge between business objectives and technical implementation.

You will work within infrastructure and engineering teams to advance our Identity Governance and Administration platforms. This position requires a "full-stack" mindset: you will handle everything from technical design and "birthright" access policies to the hands-on development of custom connectors, APIs, and automated provisioning workflows.

Key Responsibilities:

Engineering & Development

Platform Implementation: Implement, configure, and upgrade enterprise SailPoint (IdentityIQ/IdentityNow) solutions based on functional specifications.

Custom Integration: Develop modifications and wrappers for IAM APIs and extend custom connectors, plug-ins, and SCIM/REST integrations for diverse target systems (SaaS, HRMS, IaaS).

Automation: Identify opportunities to automate and create organizational value. Develop efficient scripting and workflows.

Identity Lifecycle: Engineer automated provisioning and de-provisioning services for application on-boarding and off-boarding, ensuring a seamless user experience.

Governance & Security

Access Control: Design and implement Role-Based Access Control (RBAC) models, Separation of Duties (SoD) policies, and organization access review strategies.

Compliance: Ensure solutions adhere to regulatory standards (e.g., NIST 800-53, FedRAMP, ISO 27001) and support access certification campaigns.

Security Best Practices: Apply secure coding practices and maintain a strong understanding of SAML, OIDC, OAuth, and PKI protocols.

Operations & Support

System Maintenance: Support and maintain IAM environments, including performance tuning, health monitoring, and troubleshooting IGA rules and workflows.

Incident Management: Assist in monitoring, troubleshooting, and providing problem resolutions for end-user issues and platform incidents.

Reporting: Generate metrics and reporting on identity health, access reviews, and compliance status.

Collaboration

Team Partnership: Work collaboratively with cross-functional technical leads and business stakeholders to facilitate application integration.

Documentation: Create comprehensive technical documentation, including system diagrams, process flows, and operational procedures.

Required Skills

  • Extensive hands-on experience with SailPoint (IdentityIQ or IdentityNow).
  • Strong knowledge of identity lifecycle management, RBAC, and access governance.
  • Experience with scripting and automation (Python, PowerShell, Bash).
  • Deep understanding of Active Directory, Entra AD, and LDAP systems.
  • Strong problem-solving skills with the ability to take initiative (self-starter).
  • Excellent written and spoken English communication skills.
  • Ability to work effectively in a virtual, cross-time-zone environment.
  • Business outcomes mindset with attention to detail.
  • Bachelor's degree and 5 years of experience or the equivalent job experience.


Desired Skills

  • Experience managing identity in hybrid environments (AWS, Azure, and on-premises).
  • Experience implementing and troubleshooting SailPoint solutions.
  • Security certifications (CISSP, CISM, or vendor-specific IAM certifications).
  • Understanding of compliance frameworks (NIST, ISO 27001, CMMC, SOX).

ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis any characteristic protected by law. All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, or local jurisdiction law.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3300+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.