Please scroll down, To apply

SailPoint Developer with Security Clearance

hiring now
New job

Experis

2024-09-21 09:38:22

Job location Alexandria, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Experis has partnered with a federal client to find a SailPoint Developer. This is a W2 contract and will be a hybrid schedule in Kingstowne, VA. This will also require at least an interim secret clearance. Role Description: Must be US citizen. Transfer to AFS reqd. Skilled professional responsible for implementing identity and access management solutions using SailPoint's IdentityIQ platform. The role involves collaborating with cross-functional teams to understand business requirements, and configuring SailPoint solutions, and ensuring the seamless integration of the platform with existing systems and applications. The SailPoint Developer plays a critical role in application onboarding, enhancing security measures, managing user access, and maintaining compliance with regulatory standards.
Key Responsibilities:
Integration and API Development: Develop custom integrations with various applications, directories, and systems using APIs and connectors provided by SailPoint. Ensure data synchronization and establish seamless communication between different platforms.
Security and Compliance: Ensure the IAM solutions adhere to security best practices and comply with relevant regulatory standards. Implement access control policies, role-based access control (RBAC), and other security measures to protect sensitive data.
Documentation and Reporting: Create comprehensive technical documentation, including design specifications, configurations, and integration details. Prepare reports on system performance, access governance, and compliance-related metrics.
Collaboration: Collaborate with cross-functional teams, including IT, security, and compliance, to ensure alignment with organizational policies and standards. Work closely with project managers to ensure timely delivery of IAM projects. US Citizen
• Active Secret Clearance Required
• Possession of Security+ or equivalent
• At least 4 years of experience designing and implementing IAM solutions
• At least 2 years of experience implementing enterprise identity governance & administration (IGA) solutions, such as:
o SailPoint Identity IQ (IIQ) or IdentityNow
o Saviynt Security Manager (SSM) or Enterprise Identity Cloud (EIC)
o IBM Security Verify Governance
Experience with the Java programming language.

Inform a friend!

<!– job description page –>
Top