Security Engineer

Overview

On Site
$40 - $50
Contract - W2
Able to Provide Sponsorship

Skills

API
Access Control
Active Directory
Amazon Web Services
Analytical Skill
Analytics
Attention To Detail
Auditing
Authentication
Authorization
CISSP
Cloud Computing
CISM
Cloud Security
Collaboration
Command-line Interface
Communication
Computer Science
Conflict Resolution
Continuous Delivery
Continuous Integration
Cyber Security
DevOps
Documentation
FOCUS
GitLab
Google Cloud
Google Cloud Platform
High Availability
ISO/IEC 27001:2005
Identity Management
Information Technology
Knowledge Transfer
Management
Microservices
Microsoft
Microsoft Azure
Multi-factor Authentication
Network
OAuth
PIM
Policies and Procedures
Problem Solving
Python
RBAC
Regulatory Compliance
Risk Assessment
SAML
SSO
Scripting
Security+
Storage
System On A Chip
Terraform
Training
Virtual Machines
Windows PowerShell
Workflow

Job Details

Security Engineer

W2 only (no C2C)

Location Dallas, TX onsite

Job Description:

About the Role
Required highly skilled and detail-oriented Azure Entra ID and Azure IAM Specialist. This role is responsible for designing, implementing, and managing identity and access management solutions using Azure Entra ID, with a focus on supporting developer workflows and securing cloud-based applications. The ideal candidate will have deep expertise in Azure Entra ID, IAM best practices, and Azure cloud services, ensuring secure, scalable, and efficient identity management for our organization.

Key Responsibilities

  • Azure Entra ID Management:
  • Design, configure, and maintain Azure Entra ID for user authentication, single sign-on (SSO), and multi-factor authentication (MFA).
  • Implement and manage conditional access policies, identity governance, and privileged identity management (PIM).
  • Integrate Azure Entra ID with on-premises Active Directory and third-party applications.
  • Monitor and troubleshoot Entra ID-related issues, ensuring high availability and security.
  • Developer IAM Support:
  • Design and implement IAM solutions tailored for developer workflows, including role-based access control (RBAC) and application-level access management.
  • Configure and manage service principals, managed identities, and API permissions for developer applications in Azure.
  • Collaborate with development teams to secure APIs, microservices, and DevOps pipelines using Azure Entra ID.
  • Support secure integration of CI/CD pipelines with Azure Entra ID for authentication and authorization.
  • Azure Cloud Security:
  • Implement and enforce security best practices for Azure resources, focusing on identity and access management.
  • Manage Azure Key Vault for secure storage of credentials, secrets, and certificates.
  • Ensure compliance with industry standards (e.g., ISO 27001, SOC 2, GDPR) through robust IAM policies.
  • Conduct regular audits and risk assessments of identity and access configurations.
  • Collaboration and Documentation:
  • Work closely with cross-functional teams, including cloud architects, developers, and security engineers, to align IAM strategies with business objectives.
  • Document IAM configurations, policies, and procedures to ensure knowledge transfer and compliance.
  • Provide training and guidance to developers on Azure Entra ID and IAM best practices.

Required Qualifications

  • Education: Bachelor s degree in computer science, Information Technology, Cybersecurity, or a related field (or equivalent experience).
  • Experience:
  • Minimum of 7+ years of IT experience, with at least 3 years focused on Azure Entra ID.
  • Strong hands-on experience with Terraform for Azure infrastructure automation.
  • Proven experience in implementing IAM solutions for developer environments, including service principals and managed identities.
  • Hands-on experience with Azure cloud services (e.g., VMs, VNets, Blob Storage, and Key Vault, Azure Resource Manager, Azure Monitor, Log Analytics, Network Watcher, Resource Diagnostics).
  • Technical Skills:
  • Expertise in Azure Entra ID configuration, including SSO, MFA, conditional access, and identity governance.
  • Strong knowledge of Azure IAM, RBAC, and managed identities for securing cloud resources.
  • Proficiency in scripting and automation using PowerShell, Azure CLI, or Python for IAM tasks.
  • Familiarity with OAuth 2.0, OpenID Connect, and SAML protocols.
  • Understanding of DevOps practices and tools (e.g., Terraform, GitLab) for secure pipeline integration.
  • Certifications (Preferred):
  • Microsoft Certified: Identity and Access Administrator Associate.
  • Microsoft Certified: Azure Security Engineer Associate.
  • Other relevant certifications (e.g., CISSP, CISM, or CompTIA Security+).

Key Competencies

  • Strong analytical and problem-solving skills to address complex IAM challenges.
  • Excellent communication skills to collaborate with technical and non-technical stakeholders.
  • Ability to work independently and manage multiple priorities in a fast-paced environment.
  • Commitment to staying updated on Azure platform updates and industry trends in cloud security.

Preferred Qualifications

  • Experience with hybrid identity environments (e.g., Azure AD Connect for on-premises integration).
  • Knowledge of other cloud platforms (e.g., AWS IAM, Google Cloud IAM) for comparative understanding.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.