Identity and Access Management (IAM) Developer Required in Saudi Arabia
Jobs in Saudi Arabia

Identity and Access Management (IAM) Developer Required in Saudi Arabia

An IAM (Identity and Access Management) Developer is responsible for designing, implementing, and maintaining identity management solutions that ensure secure access to enterprise systems and data. The role involves developing and integrating IAM tools, managing user identities, and ensuring proper authentication and authorization procedures are in place. The IAM Developer collaborates closely with security, IT, and application teams to deliver robust identity solutions that meet the organization’s security policies and compliance requirements. Strong technical skills in IAM frameworks, security protocols, and programming are essential to this role.

dua

Dua for Job Seeking: اللهم يسر ولا تعسر واكمل ولا تكل وبارك لي فيما قَدَّرت

Salary $6,000 – $7,000
Experience 5 – 7 years
Location Saudi Arabia
Qualification Basic
Posted 16 September 2024
Job Type Full Time
Posted by Habeebi Recruiter
last date to apply apply within 15 days

Key Responsibilities:

  1. Development and Implementation of IAM Solutions:
    The IAM Developer is responsible for developing, configuring, and deploying IAM solutions that protect access to enterprise systems. This includes designing workflows for user authentication, provisioning, and de-provisioning. The IAM Developer also ensures the seamless integration of IAM tools with internal systems and third-party applications, using various security protocols like SAML, OAuth, and OpenID Connect. Their role is pivotal in automating identity lifecycle processes to improve security and efficiency.
  2. Managing User Access and Identity Lifecycle:
    The IAM Developer ensures that user identities are securely managed throughout their lifecycle within the organization. This includes setting up policies for user onboarding, role-based access control (RBAC), and privilege management. The developer works to automate these processes, ensuring that access rights are granted and revoked in accordance with company policies and industry standards. By enforcing least-privilege access, the IAM Developer helps to minimize security risks associated with unauthorized access.
  3. Collaborating with Security and IT Teams:
    Working closely with IT security and infrastructure teams, the IAM Developer ensures that IAM systems are aligned with the organization’s overall security architecture. This collaboration ensures that all identity and access solutions are fully integrated into the company’s security frameworks and meet regulatory compliance. The IAM Developer regularly communicates with various departments to assess needs, implement changes, and troubleshoot issues related to identity management.
  4. Ensuring Compliance with Security Standards:
    The IAM Developer plays a crucial role in ensuring that the organization adheres to industry standards and regulatory requirements, such as GDPR, HIPAA, or ISO 27001. They implement and maintain security controls that ensure data protection and prevent unauthorized access. Additionally, they monitor IAM systems for vulnerabilities, perform regular security audits, and apply patches to ensure that the organization remains compliant with evolving security standards.
  5. Troubleshooting and Support:
    As the subject matter expert for IAM systems, the IAM Developer is responsible for resolving issues related to identity management. This includes troubleshooting access issues, resolving conflicts between systems, and ensuring that IAM tools are performing optimally. The developer may also provide support to end-users and technical teams when it comes to understanding and implementing IAM solutions.
  6. Continuous Improvement and Optimization:
    The IAM Developer continuously seeks ways to improve the organization’s identity management processes. By staying up to date with the latest developments in IAM technologies and security protocols, they propose and implement enhancements that improve performance, scalability, and security. This includes optimizing existing IAM systems to handle growing demands, ensuring that they are future-proofed against emerging threats and technologies.
  7. Documentation and Training:
    The IAM Developer is responsible for maintaining comprehensive documentation of IAM configurations, workflows, and processes. This documentation is crucial for system audits, compliance, and ensuring continuity in the event of changes in personnel. In addition, the IAM Developer may provide training to internal teams on the use and best practices of identity management systems, ensuring that staff members are aware of their roles in maintaining a secure environment.

Qualifications and Skills:

  • Bachelor’s degree in computer science, information technology, or a related field.
  • Proven experience in Identity and Access Management (IAM) development.
  • Proficiency in IAM tools and platforms such as Okta, SailPoint, ForgeRock, or Azure AD.
  • Strong understanding of authentication and authorization protocols like SAML, OAuth, OpenID Connect, and LDAP.
  • Experience with directory services, federation services, and multi-factor authentication (MFA).
  • Strong programming skills in languages such as Java, Python, or PowerShell.
  • Familiarity with security frameworks and compliance standards (GDPR, HIPAA, ISO 27001).
  • Strong problem-solving and troubleshooting skills.
  • Excellent communication and collaboration abilities.

An IAM Developer is a key player in ensuring secure, compliant, and efficient access management for an organization. Their expertise in identity management systems and security protocols helps protect sensitive information, minimize security risks, and support the overall IT infrastructure of the company.

How to apply:

Send your updated resume to our email:

Email:  info@opentech.eco

Disclaimer

Disclaimer:

  • We list jobs submitted by employers. HabeebiRecruiter.com does not verify employers or guarantee job details.
  • Be aware: legitimate jobs never require upfront payment

Leave a Comment