Identity Access Management Lead

2 days ago


Birmingham, Birmingham, United Kingdom Eames Consulting Full time
About the Role

We are seeking a highly skilled Identity Access Management Lead to join our team at Eames Consulting. As a key member of our Security team, you will play a critical role in supporting the implementation of our Identity and Access Management (IAM) program.

Key Responsibilities
  • Develop and execute on enterprise identity solutions, providing clear guidance and requirements to stakeholders.
  • Steward excellent security practices, working with architects and security counterparts to secure our organization against identity-related threats.
  • Establish standards and drive designs for identity and access management processes and controls, improving operations and reducing risk.
  • Guide business teams through best practices, highlighting and remediating areas of concern, and serving as a conduit between business and technical teams on IAM issues.
  • Own, write, and review requirements with stakeholders, negotiating detailed requirements and solution design, and managing exception processes.
  • Define and implement business processes, dashboards, use cases, and documentation to ensure a secure, robust, and resilient IAM program.
  • Create and maintain technical documentation for the team to reference and share with stakeholders.
  • Provide clear requirements, setting expectations, and understanding technology capabilities.
  • Work closely with colleagues to promote a strong Information Security culture and ensure compliance with Information Security policies and procedures.
  • Proactively identify security concerns and address escalated or high-risk issues.
  • Support the response to security incidents and vulnerabilities.
  • Support the development and maintenance of the Information Security policy framework, aligning with risk appetite, legislation, and industry best practices.
  • Develop and maintain cyber policies and standards aligned with recognized frameworks such as NIST, FedRamp, SOX, SOC, ISO, SOC2, PCI, ZeroTrust, SaaS Security Framework, Data Security Foundations, etc.
  • Maintain awareness of the existing and emerging threat landscape.
  • Deliver BAU activities as directed.
  • Ensure security policies are up to date and used effectively across the business, creating training for business areas as required.
  • Ensure data risks and threats facing the organization are understood and articulated to the CISO and wider security team to ensure timely configuration of existing technologies.
  • Facilitate the creation of enterprise IT solutions, considering crucial aspects such as APIs, security, scalability, manageability, and usability, resulting in comprehensive and effective solutions.
  • Serve as an SME on the user's perspective, helping develop functional requirements, processes, and automation.
  • Produce concise and accurate reports, KRI's/KPI's, and executive summaries of Information Security topics and techniques.
  • Feed threat knowledge into the IAM and PAM requirements.
  • Proactively identify security concerns and address escalated or high-risk vulnerabilities.
  • Participate and contribute to various Business Committees.
Requirements
  • At least five years' work experience within the Identity and Access Management area.
  • Experience in technical, business, and/or IT roles with a focus on Identity and Access Management.
  • Proven track record of developing and executing on enterprise identity solutions.
  • Knowledge of general industry IAM concepts and best practices.
  • Knowledge of security and compliance frameworks such as NIST/FedRamp, SOX, SOC, ISO, SOC2, PCI, ZeroTrust, SaaS Security Framework, Data Security Foundations, etc.
  • Experience of working and managing vendor IAM tools and PAM tools such as SailPoint IdentityIQ, CyberArk, CA PAM, Imprivata, Azure MFA, etc.
  • Exceptional interpersonal skills and the ability to communicate effectively with both technical and non-technical audiences, verbally and in writing.
  • Experience managing numerous, competing demands from internal and external stakeholders while maintaining excellent and on-time delivery.
  • Exhibit strong leadership and influencing skills in a complex, matrix environment, demonstrating the ability to broker agreements among diverse, differing, or competing priorities and perspectives.
  • Establish IAM program KPIs and reporting.
  • Document IAM processes and procedures.
  • Engage in the planning, designing, development, and testing of systems or applications, both for software enhancements and new products, which may include cloud-based or internet-related tools.
  • Identify opportunities to minimize technology expenses and complexity, seeking ways to optimize resources.
  • Confidence working within agile methodologies.
  • Ability to handle sensitive situations with discretion and employ high ethical standards.
  • Advanced understanding of sensitive data types, their handling requirements, and how to respond to their exposure.


  • Birmingham, Birmingham, United Kingdom Eames Consulting Full time

    About the RoleWe are seeking a highly skilled Identity Access Management (IAM) professional to join our team at Eames Consulting. As an IAM Lead, you will play a critical role in shaping our organization's identity and access management strategy, ensuring the secure and efficient management of user identities and access to our systems and data.Key...


  • Birmingham, Birmingham, United Kingdom Eames Consulting Full time

    About the RoleWe are seeking a highly skilled Identity Access Management (IAM) professional to join our team at Eames Consulting. As an IAM Lead, you will play a critical role in shaping our organization's identity and access management strategy, ensuring the secure and efficient management of user identities and access to our systems and data.Key...


  • Birmingham, Birmingham, United Kingdom Eames Consulting Full time

    About the RoleWe are seeking an experienced Identity Access Management (IAM) professional to join our team at Eames Consulting. As an Identity Access Management Lead, you will play a critical role in supporting the implementation of our IAM delivery by gathering requirements, advising best practices, documenting processes, and supporting our capability.Key...


  • Birmingham, Birmingham, United Kingdom Eames Consulting Full time

    About the RoleWe are seeking an experienced Identity Access Management (IAM) professional to join our team at Eames Consulting. As an Identity Access Management Lead, you will play a critical role in supporting the implementation of our IAM delivery by gathering requirements, advising best practices, documenting processes, and supporting our capability.Key...


  • Birmingham, Birmingham, United Kingdom Robert Walters Full time

    Job SummaryWe are seeking an experienced Identity & Access Management Manager to join our team at Robert Walters. As a key member of our Information Security practice, you will play a crucial role in strengthening our client's overall Information Security posture.Key Responsibilities:Design and Implement IAM Strategy: Analyze existing processes and develop a...


  • Birmingham, Birmingham, United Kingdom Robert Walters Full time

    Job SummaryWe are seeking an experienced Identity & Access Management Manager to join our team at Robert Walters. As a key member of our Information Security practice, you will play a crucial role in strengthening our client's overall Information Security posture.Key Responsibilities:Design and Implement IAM Strategy: Analyze existing processes and develop a...

  • Lead Identity

    4 weeks ago


    Birmingham, Birmingham, United Kingdom Robert Walters Full time

    Job OverviewPosition: Senior Identity & Access Management AnalystCompensation: Competitive salary commensurate with experienceWork Arrangement: Hybrid role based in Birmingham, with options for London or Manchester.Our client, a prominent player in the Cyber Security sector, is looking for a Senior Identity & Access Management (IAM) Analyst to enhance their...

  • Lead Identity

    4 weeks ago


    Birmingham, Birmingham, United Kingdom Robert Walters Full time

    Job OverviewPosition: Senior Identity & Access Management AnalystCompensation: Competitive salary based on expertiseWork Arrangement: Hybrid role available in Birmingham, with options for London or Manchester.Our client, a prominent player in the Cyber Security sector, is in search of a Senior Identity & Access Management (IAM) Analyst. This position is...


  • Birmingham, Birmingham, United Kingdom Robert Walters Full time

    Job SummaryRobert Walters is seeking an experienced Identity & Access Management professional to join our client's Information Security team. As a key member of the team, you will be responsible for designing and implementing a robust Identity & Access Management strategy to strengthen the organization's overall Information Security posture.Key...


  • Birmingham, Birmingham, United Kingdom Locke and McCloud Full time

    Position OverviewIdentity and Access Management Team Lead – Hybrid Role - Competitive Salary + Bonus + BenefitsLocke & McCloud is seeking a skilled IAM Team Lead to enhance our dynamic team. This position entails overseeing complex projects, aiding clients in navigating Identity and Access Management (IAM) and cybersecurity issues. You will translate...


  • Birmingham, Birmingham, United Kingdom Eames Consulting Full time

    About the RoleEames Consulting is seeking an experienced Identity and Access Management Implementation Manager to join our dynamic and innovative Security team. As a key member of our team, you will play a critical role in supporting the implementation of our Identity and Access Management delivery by gathering requirements, advising best practices,...


  • Birmingham, Birmingham, United Kingdom Eames Consulting Full time

    About the RoleEames Consulting is seeking an experienced Identity and Access Management Implementation Manager to join our dynamic and innovative Security team. As a key member of our team, you will play a critical role in supporting the implementation of our Identity and Access Management delivery by gathering requirements, advising best practices,...


  • Birmingham, Birmingham, United Kingdom Eames Consulting Full time

    About the RoleWe are seeking an experienced Identity and Access Management Implementation Manager to join our dynamic and innovative Security team at Eames Consulting. As a key member of our team, you will play a critical role in supporting the implementation of our Identity and Access Management delivery by gathering requirements, advising best practices,...


  • Birmingham, Birmingham, United Kingdom Eames Consulting Full time

    About the RoleWe are seeking an experienced Identity and Access Management Implementation Manager to join our dynamic and innovative Security team at Eames Consulting. As a key member of our team, you will play a critical role in supporting the implementation of our Identity and Access Management delivery by gathering requirements, advising best practices,...


  • Birmingham, Birmingham, United Kingdom Get Staffed Online Recruitment Full time

    Job DescriptionExperienced PAM/IAM Security SpecialistSalary - £38,000 - £40,000 doe + generous pension, salary sacrifice, lifestyle benefitsCompany Type - Retail Financial Services BusinessJob Type - Fully onsiteOur client, a leading retail financial services business, is seeking a driven and experienced PAM and IAM security specialist to join their team...


  • Birmingham, Birmingham, United Kingdom i3 Full time

    Job Title: Senior Identity and Access Management Security ManagerAbout the Role:i3 is seeking a highly skilled Senior Identity and Access Management Security Manager to join our innovative Security team. As a key member of our team, you will play a critical role in supporting the implementation of our Identity and Access Management delivery.Key...


  • Birmingham, Birmingham, United Kingdom i3 Full time

    Job Title: Senior Identity and Access Management Security ManagerAbout the Role:i3 is seeking a highly skilled Senior Identity and Access Management Security Manager to join our innovative Security team. As a key member of our team, you will play a critical role in supporting the implementation of our Identity and Access Management delivery.Key...


  • Birmingham, Birmingham, United Kingdom I3 Full time

    About the RoleWe are seeking a highly skilled Senior Identity and Access Management Security Manager to join our innovative Security team at I3. As a key member of our team, you will play a critical role in supporting the implementation of our Identity and Access Management delivery.Key ResponsibilitiesDevelop and Execute Enterprise Identity Solutions:...


  • Birmingham, Birmingham, United Kingdom I3 Full time

    About the RoleWe are seeking a highly skilled Senior Identity and Access Management Security Manager to join our innovative Security team at I3. As a key member of our team, you will play a critical role in supporting the implementation of our Identity and Access Management delivery.Key ResponsibilitiesDevelop and Execute Enterprise Identity Solutions:...


  • Birmingham, Birmingham, United Kingdom i3 Full time £95,000 - £105,000

    Job DescriptionSenior Identity and Access Management Security ManagerFinancial ServicesBirmingham/Hybrid (2 days per week in the office)Permanent£95,000 – 105,000 per annum + benefits + bonusAbout the Rolei3 is seeking a highly skilled Senior Identity and Access Management Security Manager to join our innovative Security team. As a key member of our team,...