PAM Consultant

Overview

Remote
Depends on Experience
Accepts corp to corp applications
Contract - W2
Contract - Independent
No Travel Required

Skills

Privileged Access Management
beyondtrust
pam solutions
PAM

Job Details

Summary: Good Hands on with Beyondtrust and Privileged Access Management (PAM)

We are seeking a highly motivated and experienced Senior Consultant to join our team and become a trusted advisor on BeyondTrust Privileged Access Management (PAM) solutions.
Responsibilities:

  • Lead client engagements for BeyondTrust PAM solutions, including Password Safe, Privilege Management for Unix/Linux (PMU), and Endpoint Privilege Management (EPM). This includes conducting thorough needs assessments, solution design, project management, and successful go-live execution.
  • Design and architect secure and scalable PAM solutions that meet customer business goals, integrate seamlessly with their existing IT infrastructure, and adhere to industry best practices for privileged access control.
  • Demonstrate a deep understanding of Active Directory, LDAP, and other relevant identity and access management (IAM) technologies. Possess the ability to integrate BeyondTrust PAM solutions with existing IAM frameworks.
  • Expertly implement, configure, and manage BeyondTrust solutions according to best practices, ensuring optimal performance, security, and user experience.
  • Develop and deliver high-quality training sessions to clients on BeyondTrust products, effectively transferring knowledge and empowering them to utilize the solution effectively.
  • Troubleshoot complex PAM issues with a methodical approach, providing clear solutions and ongoing support to clients. Uphold a strong commitment to first-call resolution.
  • Collaborate closely with pre-sales teams by providing technical expertise and solution design during the sales cycle.
  • Maintain a strong commitment to continuous learning by staying up-to-date on the latest BeyondTrust product releases, security best practices, and emerging threats in the privileged access landscape.

Qualifications:

  • 5+ years of experience in information technology security solutions, with a minimum of 4 years focused on Privileged Access Management (PAM).
  • Proven experience with BeyondTrust Password Safe, PMU, and EPM solutions. In-depth understanding of their functionalities, configurations, and best practices.
  • Strong understanding of Active Directory, LDAP, and other relevant identity and access management (IAM) technologies. Ability to integrate them with BeyondTrust PAM for a holistic security approach.
  • Excellent communication, presentation, and interpersonal skills. Ability to effectively collaborate with clients, internal teams, and stakeholders at all levels.
  • Demonstrated ability to manage multiple projects simultaneously and meet deadlines efficiently while maintaining a high level of quality.
  • Experience working in a fast-paced, customer-focused environment. Thrive in a dynamic environment where continuous learning and adaptation are essential.

A Bachelor's degree in Computer Science, Information Security, or a related field is preferred.