Job Details

ID #51301744
Estado Ohio
Ciudad Cincinnati
Full-time
Salario USD TBD TBD
Fuente Deloitte
Showed 2024-03-21
Fecha 2024-03-22
Fecha tope 2024-05-21
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Advisory - Cyber & Strategic Risk - Cyber Identity - Okta Specialist Master

Ohio, Cincinnati, 45201 Cincinnati USA
Aplica ya

Cyber Digital Identity and Access Management Okta ManagerAre you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber risk professionals bring industry experience, confidence, and technical knowledge to help our clients tackle those unique challenges.Identity and Access Management (IAM) solutions leverage Deloitte IAM Methods 2.0 methodology to help clients control which employees, customers, partners and suppliers access sensitive corporate resources, and streamline the process of managing the explosion in digital identities.The recruiting for the role ends on 31st March, 2024.Work you will do:As Identity and Access Management (IAM) solutions team Okta Manager, you will

Be the Project Manager overseeing teams for the day-to-day activities of Identity & Access Management client engagements that identify, design, and implement technology and creative business solutions for large companies. Responsibilities include, among others, managing teams in the identification & delivery of business requirements, functional design, process design (including scenario design, flow mapping), prototyping, testing, training, defining support procedures

Prepare and present oral and written reports and presentations

Develop and maintain Cyber client relationships, ensure client satisfaction, expand existing Cyber engagements

Lead aspects of the proposal development process and RFP responses, pricing strategies, engagement letters and Statements of Work

Perform role of counselor and coach; provide input and guidance into the staffing process; actively participate in staff recruitment and retention activities; provide leadership and support for delivery teams and staff in local offices

Demonstrate advanced understanding of business processes, internal control risk management, IT controls and related standards

Experience in implementing IAM engagements that includes requirement gathering, analysis, design, development, testing, deployment, and maintenance

Identify and evaluate complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement

Responsible to install, integrate and deploy IAM products in client environments.

Ability to create, plan, and execute advanced IAM trainings and independently drive proof of concepts involving emerging IAM technologies.

Communicate to clients and partners aspects of both the product and the implementation at the technical and functional level appropriate for the situation.

Identify opportunities to improve engagement profitability.

The TeamDeloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth, innovation and performance agendas through proactive management of the associated cyber risks. Our professionals provide advisory and implementation services that integrate risk, regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient.TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory's Cyber Risk Services practice.QualificationsRequired:

BA/BS Degree in Computer Science, Cyber Security, Information Security, Engineering, Information Technology, Finance, Business, or relevant fields

7+ years of industry experience

7+ years of experience within Identity and Access Management

6+ years of experience with Okta

Design, develop, and implement secure and scalable solutions to support our identity and access management (IAM) infrastructure.

Possess strong regular expression (Regex) skills for data manipulation and pattern matching.

Troubleshoot and resolve access-related issues and incidents efficiently.

Integrate Okta with diverse applications, directories, and identity sources.

Configure and customize Okta functionalities to align with specific business requirements.

Foster close collaboration with application owners and teams to ensure seamless integration.

Demonstrate a comprehensive understanding of advanced authentication protocols, including SAML, OAuth, and WS-Fed.

Monitor and audit Okta deployments for adherence to security compliance standards and propose improvement initiatives.

Collaborate effectively with cross-functional teams to gather requirements, design, and implement appropriate, scalable IAM solutions.

Document configurations, processes, and procedures for effective maintenance and future reference.

Monitor and optimize the performance and scalability of Okta solutions to ensure smooth operation.

Identify and resolve performance bottlenecks and system issues proactively.

Serve as the primary escalation point for Okta-related incidents and support requests, providing timely and accurate resolutions

Ability to travel 25-50%, on average, based on the work you do and the clients and industries/sectors you serve

Limited immigration sponsorship may be available.

Preferred:

Previous Consulting or Big 4 Project Management experience preferred.

Certifications such as: Okta certifications, CISSP, CISM, or CISA certification a plus

The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $124,616 - 240,488.

You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any depends on various factors, including, without limitation, individual and organizational performance. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Aplica ya Suscribir Reportar trabajo