Banner Default Image

Level 2 Security Access Engineer

Back to Job Search

Level 2 Security Access Engineer

Posted almost 2 years ago

L3 Security Access Engineer 

Opportunity to join a leading provider of hosted and SaaS software as a motivated Level 3 Security Access Engineer.

Access has achieved huge growth in its cloud solutions and has exciting targets for the future. Our core value of Love work, Love life' has been central to our success and so we're looking for people to join us who share our passion for making things better every day, to help us become the UK top Software company driven through adoption of the Access Workspace platform.

At Access we love software and how technology never stays the same. We're passionate about helping our customers remain secure staying one step ahead of the challenges facing their industry and business. That's why over 1 million users and over 10,000 organisations rely on Access software to help their organisation thrive.

Working within the dedicated Security team, you will be autonomous and responsible for driving our Identity and Access Management, (IDAM) strategy. The role will engage closely with our M365 team to ensure that our Access endpoint MFA solution is operating effectively and that we continue to ensure our controls address evolving threats.

You will also be responsible for the maintenance and extended use of our Privileged Access Management Tool to ensure we have industry leading controls to manage our environment. More Broadly you will be a key leader driving the strategy to ensure the access review of all of our internal systems is effectively coordinated and managed.

You’ll have a strong background in Access Management and Identity and will be able to direct our strategy and deliver key improvements.

Driven by technology Access is able to offer a remote interview and onboarding process as well as work from home during the current social distancing measures.

Senior Cyber Security Engineer duties and responsibilities

  • Support and development of Privileged Access Management, (PAM) controls.
  • Development of company wide Access Lifecycle and Compliance Management such that access is owned, reviewed and validated for all systems on a regular basis.
  • Deliver and maintain companywide Self Service management for all access requests.
  • Lead a small team that will support the development and maintenance of these key activities.
  • Engage with the Access Business and our Cloud Hosting Services colleagues to provide Access Management services that support best practise and enable the business.
  • Collaborate with other teams and team members to gain buy in for centralised Access Control.
  • Establish standards and guidelines and deploy, ensuring they are in place and are widely communicated to all stakeholders to ensure consistency and compliancy across the organisation.
  • Customer requirements gathering, analysis and documentation.
  • Managing project scope, schedule, status and documentation.
  • Work within our ISO27001 compliant policy, process and records management framework

 

In addition to this you will:

  • Enjoy working autonomously as well as collaboratively on different projects
  • Always drive issues through to completion, taking personal ownership of the objectives
  • Be the subject matter expert for technical issues relating to the security of our environment
  • Accurately determine your own and the teams’ relative priorities and be commercially aware
  • Enjoy learning and embrace the ever changing threat landscape
  • Have excellent documentation and records management skills

Your technical background should include:

  • 4 years previous working experience in Security access control management
  • Expertise in a broad array of systems and network security technical controls and processes such as: Privileged Management tools, experience of identity management systems such as Oracle / Sailpoint as well as having scripting and coding skills to configure and support such systems.,
  • Strong application on -boarding experience
  • Active Directory and sub systems (LDAP, Replication etc) and supporting services
  • Azure Active Directory (AAD) Identity and Security components 
  • Strong problem solving and communication skills

 

Salary will be commensurate with experience and will include flexible benefits options