IAM Engineer (Okta) at Alliant Credit Union in Rolling Meadows, ILother related Employment listings - Rolling Meadows, IL at Geebo

IAM Engineer (Okta) at Alliant Credit Union in Rolling Meadows, IL

What will your day look like? You will be instrumental in driving the adoption of Okta best practices to include Single Sign On, Multi Factor Authentication and application configuration and support. Work involves moderate difficulty in working on multiple high-level projects concurrently. Resources to do the job require extensive Okta knowledge, critical thinking and ability to administer, design and support scalable solutions. General direction is received from the Senior Manager, Identity and Access Management. Responsibilities Do you see yourself doing this? Perform business use case analysis to implement Okta solutions Support the development and implementation of Okta integrations for various business functions Configure Okta to provide enterprise Single Sign-On services and enable Multi-Factor Authentication (MFA) platform features for internal and external applications Evaluate integration opportunities from technical perspective and recommend solutions Follow SDLC, change management and document the procedures on OKTA solution Identify, track and resolve technical issues Assist application teams through the SDLC process (including requirements gathering, configuration, testing to integrate applications with Okta) Contribute to establishing repeatable processes for Access Management using Okta Provide technical support to meet service level agreements Participate in efforts to develop departmental strategies Adhere to and ensure compliance of all business transactions with policy and process of the Bank Secrecy Act. Ensures compliance with all applicable state and federal laws, company procedures and policies. Maintains integrity and ethics in all actions and conversations with or regarding credit union members and their accounts; complies with Privacy Act directives. Qualifications What makes you a great fit? You'll be a great fit if in addition to the completion of a Bachelor's degree preferably in Computer Science discipline, required, and you have:
5
years' experience in implementing, integrating and supporting Okta's cloud technologies Demonstrated experience in end-to-end deployment of OKTA solution Experience directly related to OKTA planning, implementation, and operations Experience in integrating Okta with Active directory and Azure Active Directory Experience in various authentication standards such as Security Assertion Markup Language (SAML), OAuth, OpenID Connect and Header based applications Knowledge of web services (REST/SOAP). Familiarity with SCIM and knowledge of various API authentication standards Experience training others in the use and functionality of the Okta SaaS products including MFA Proficiency in OKTA, Access Gateway, Single Sign-On, Adaptive MFA and Universal directory Preferred:
Experience working in Agile development environments Experience with Identity Governance Products (SailPoint, Oracle, Saviynt etc.) Experience with Linux and Windows Operating Systems Ability to develop creative solutions to business problems Effective communication and collaboration skills Solid diagnostic, testing, and problem-solving skills Good organizational and time management skills Must be team-oriented and able to collaborate across many participating teams Okta Certified Professional or Okta Certified Administrator or Okta Certified Consultant certification, preferred When you're happy, we're happy! As a thank you for joining our team, you'll benefit from:
Competitive medical, dental, and free vision benefits Competitive compensation plan Contributions towards gym memberships Generous PTO and banking holidays off
Salary Range:
$100K -- $150K
Minimum Qualification
IT SecurityEstimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.