SailPoint IdentityNow Developer Senior Consultant

Risk Management and Governance | Cyber Risk
Same job available in 30 locations

Birmingham, Alabama, United States

Boise, Idaho, United States

Cincinnati, Ohio, United States

Cleveland, Ohio, United States

Columbus, Ohio, United States

Davenport, Iowa, United States

Dayton, Ohio, United States

Des Moines, Iowa, United States

Gilbert, Arizona, United States

Grand Rapids, Michigan, United States

Harrisburg, Pennsylvania, United States

Hermitage, Tennessee, United States

Indianapolis, Indiana, United States

Jacksonville, Florida, United States

Lake Mary, Florida, United States

Louisville, Kentucky, United States

Mechanicsburg, Pennsylvania, United States

Memphis, Tennessee, United States

Midland, Michigan, United States

Nashville, Tennessee, United States

New Orleans, Louisiana, United States

Omaha, Nebraska, United States

Pittsburgh, Pennsylvania, United States

Rochester, New York, United States

Salt Lake City, Utah, United States

San Antonio, Texas, United States

San Juan, Puerto Rico, United States

Tallahassee, Florida, United States

Tampa, Florida, United States

Tulsa, Oklahoma, United States

Position Summary

Are you an experienced, passionate pioneer in technology - a solutions builder, a roll-up-your-sleeves technologist who wants a daily collaborative environment, think-tank feel and share new ideas with your colleagues - without the extensive demands of travel? If so, consider an opportunity with our US Delivery Center - we are breaking the mold of a typical Delivery Center.

Our US Delivery Centers have been growing since 2014 with significant, continued growth on the horizon. Interested? Read more about our opportunity below …

Recruiting for this position ends on Sept 30 2024. 

Work you’ll do

  • Utilize IAM (Identity and Access Management) programs to enable federal, state, local and/or higher education clients to protect against digital identity risks.
  • Provide appropriate access to applications, systems, and data with advanced authentication.
  • Oversee the spread of information with privileged access management.
  • Multitask and switch gears to meet changing priorities and tasks to accomplish goals/objectives.
  • Work in a distributed team environment where team members are spread across numerous locations and often communicate virtually to support clients IAM applications. 
  • Identify and evaluate complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement
  • Evaluate and support complex IAM and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement. 
  • Responsible to design, install, implement, architect, configure and maintain one or more Identity & Access Management products such as Okta, SailPoint or ForgeRock in a client environment.
  • Communicate the IAM aspects of both the production support and maintenance at the technical and functional level to maintain or resolve a technical situation.
  • Facilitate use of technology-based tools or methodologies to review, design and/or implement products and services.

The team:

From our centers, we work with Deloitte consultants to design, develop and build solutions to help clients reimagine, reshape and rewire the competitive fabric of entire industries. Our centers house a multitude of specialists, ranging from systems designers, architects and integrators, to creative digital experts, to cyber risk and human capital professionals. All work together on diverse projects from advanced pre-configured solutions and methodologies, to brand-building and campaign management. We are a unique blend of skills and experiences, yet we underline the value of each individual, providing customized career paths, fostering innovation and knowledge development with a focus on quality. The US Delivery Center supports a collaborative team culture where we work and live close to home with limited travel.

Qualifications 

Required:

  • Minimum Bachelor's Degree or above. 
  • 3+ years of experience with the following in SailPoint IdentityNow:
    • Configuring SailPoint IdentityNow instance
    • Integrating with Authoritative sources like Okta, AD, AzureAD, and Custom Datasource (Database/WebService)
    • Design and develop entitlement request forms, approval workflows, onboarding and offboarding forms for users
    • Building entitlement catalog and workgroups
    • Identity & Access Governance including Role based access control, access request and certification
    • Managing projects through the full system development lifecycle 
    • Experience with coordinating Authority to Test (ATT) and Authority to Operate (ATO)
    • Work experience with the following programming languages: Java, JavaScript, JSP/Servlets, SQL.
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.
  • Annual travel up to 15%, on average, based on the work you do and the clients and industries/sectors you serve.
  • Ability to obtain & maintain the required security clearance required for this role.

Preferred:

  • Experience supporting Federal IT projects that integrate multiple ICAM/IAM technologies
  • Experience with onboarding and managing privileged accounts across network environments.
  • Prior professional services or federal consulting experience
  • Previous identity analytics experience

How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $97,000 - $125,000

You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance.

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

Recruiting tips

From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters.
Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.
Our people and culture

Our diverse, equitable, and inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our client most complex challenges. This makes Deloitte one of the most rewarding places to work. Learn more about our inclusive culture.
Our purpose

Deloitte’s purpose is to make an impact that matters for our clients, our people, and in our communities. We are creating trust and confidence in a more equitable society. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. We are focusing our collective efforts to advance sustainability, equity, and trust that come to life through our core commitments. Learn more about Deloitte's purpose, commitments, and impact.
Professional development

From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

As used in this posting, “Deloitte Advisory” means Deloitte & Touche LLP, which provides audit and enterprise risk services; Deloitte Financial Advisory Services LLP, which provides forensic, dispute, and other consulting services; and its affiliate, Deloitte Transactions and Business Analytics LLP, which provides a wide range of advisory and analytics services. Deloitte Transactions and Business Analytics LLP is not a certified public accounting firm. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. These entities are separate subsidiaries of Deloitte LLP.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Requisition code: 193420

SCAM ALERT

Caution against fraudulent job offers!

We have been informed of instances where jobseekers are led to believe of fictitious job opportunities with Deloitte US (“Deloitte”). In one or more such cases, false promises of actual or potential selection, or initiation or completion of the recruitment formalities appear to have been or are being made. Some jobseekers appear to have been asked to pay money to specified bank accounts of individuals or entities as a condition of their selection for a ‘job’ with Deloitte. These individuals or entities are in no way connected with Deloitte and do not represent or otherwise act on behalf of Deloitte.

We would like to clarify that:

  • At Deloitte, ethics and integrity are fundamental and not negotiable.
  • We are against corruption and neither offer bribes nor accept them, nor induce or permit any other party to make or receive bribes on our behalf.
  • We have not authorized any party or person to collect any money from jobseekers in any form whatsoever for promises of getting jobs in Deloitte.
  • We consider candidates on merit and that we provide an equal opportunity to eligible applicants.
  • No one other than designated Deloitte personnel (e.g., a Deloitte recruiter or Deloitte hiring partner) is permitted to extend any job offer from Deloitte.

Anyone who at any time has made or makes any payment to any party in exchange for promises of job or selection for a job with Deloitte or any matter related to this (including those for ‘registration’, ‘verification’ or ‘security deposit’) or otherwise engages with any such person who has made or makes fraudulent promises or offers, does so (or has done so) entirely at their own risk. Deloitte takes no responsibility or liability for any such unauthorized or fraudulent actions or engagements. We encourage jobseekers to exercise caution.