

Innovative energy solutions for solar power generation and storage technologies.
In this role you will manage end‑to‑end IAM processes, including user provisioning, de‑provisioning and Joiner‑Mover‑Leaver (JML) workflows, as well as lifecycle management for service, privileged, and application accounts. You will lead access certification campaigns, privileged access reviews, and continuous access verification, and implement self‑service capabilities to improve user experience and reduce administrative overhead.
You will design and enforce Role‑Based Access Control, Attribute‑Based Access Control and least‑privilege models across all environments. Integration work will involve on‑prem and cloud systems such as Active Directory, Azure AD, LDAP, AWS SSO and various SaaS platforms, enabling secure access through Single Sign‑On, Multi‑Factor Authentication and password‑less authentication.
Supporting Privileged Access Management and Endpoint Privilege Management tools like BeyondTrust, you will automate access request workflows and integrate them with IT Service Desk systems. You will also deploy Zero Trust access policies that leverage context‑based controls, identity threat detection, behavioural analytics and adaptive authentication.
Your responsibilities include defining automated provisioning and de‑provisioning workflows with multi‑level approvals, conducting periodic access reviews for applications, infrastructure and databases, and monitoring IGA platforms for anomalies and policy violations. You will ensure IAM services meet availability, SLA, MFA adoption and compliance requirements for standards such as SOX, SOC 2, ISO 27001 and NIST CSF, and document risks in the IS Risk Register.
Collaboration with regional IT teams, InfoSec, application owners and business stakeholders is essential to align IAM strategy with business objectives. You will promote self‑service adoption, develop clear documentation, architecture diagrams, SOPs and user training materials, and deliver IAM training and awareness sessions.
We are seeking a dedicated, detail‑oriented IAM Engineer to join our Information Security team. The position is ideal for professionals passionate about identity security, governance, zero‑trust architecture, and delivering secure, scalable, user‑friendly authentication solutions.
The ideal candidate holds a Bachelor’s degree in Cybersecurity, Information Security, Computer Science or a related field and has three or more years of relevant experience. Hands‑on expertise is required with IAM tools such as Microsoft Entra ID, AWS IAM, BeyondTrust, and IGA platforms like PathLock, as well as protocols (SAML 2.0, OAuth 2.0, OpenID Connect, LDAP) and scripting languages (Python, Bash, Java).
Additional qualifications include experience with data‑visualization tools for IAM dashboards (Grafana, ELK Stack, Incorta), strong knowledge of compliance frameworks (SOX, SOC 2, ISO 27001, NIST CSF, GDPR, HIPAA), and familiarity with EDR/SIEM/XDR solutions, cloud security (AWS, Azure) and broader Zero Trust implementations.
Strong analytical, problem‑solving and communication skills, meticulous documentation practices, and the ability to manage multiple IAM projects in a dynamic environment are essential. The successful candidate is proactive, self‑motivated and eager to stay current on IAM innovations and Zero Trust architectures.