Jobtree Logo small
Public Service Enterprise Group
Sr Cyber Security Analyst -IAM
Posted
6 weeks 2 days ago

To see more jobs like this as they come available

Visit the Career page to search more jobs now

Scroll to the bottom to apply

Job Description

(click to see jobs for roles related to this one)

Requisition: 79197 PSEG Company: PSEG Long Island Salary Range: $ 101,600 - $ 160,900 Incentive: PIP 15% Work Location Category: Remote Local PSEG operates under a Flexible Work Model where flexible work is offered when job requirements allow. In support of this model, roles have been categorized into one of four work location categories: onsite roles, hybrid roles that are a blend of onsite and remote work, remote local roles that are primarily home-based but require some level of purpose-driven in-person interaction and living within a commutable distance, and remote non-local roles that can be effectively performed remotely with the ability to work in approved states. We want you to be healthy, balanced, and feel secure. That's why you'll enjoy a comprehensive range of benefits, with a focus on supporting your whole health. Starting on day one of your employment, you'll be offered several health-related benefits including medical, vision, dental, and well-being and behavioral health programs. We also offer a retirement program, 401(k) with company match, company paid life insurance, tuition reimbursement and a minimum of 18 days of paid time off per year. PSEG offers a unique experience to our more than 12,000 employees - we provide the resources and opportunities for career development that come with being a Fortune 500 company, as well as the attention, camaraderie and care for one another you might typically associate with a small business. Our focus on combatting climate change through clean energy technology, our new net zero climate vision for 2030 and enhanced commitment to diversity, equity and inclusion; and supporting the communities we serve make this a particularly exciting time to join PSEG. Job Summary This position is an experienced, senior level, hands-on technical lead, performing IAM IT security functions andmaintaining IAM systems, while providing technical guidance to the team. Enhances the efficiency and security ofaccess management processes by streamlining access requirements, user permissions, and authorizationactivities. Enforces the principle of least privilege by reviewing and adjusting user permissions. Deploys andconfigure authorization capabilities to the enterprise with minimal to no disruption to end users. Partners withbusiness and IT groups to collaborate on the creation of access permissions. Improves the accuracy of userpermissions by conducting regular access reviews and audits. Job Responsibilities Responsibilities include: * Provides direction and technical expertise in access provisioning and identity governance. * Involved in designing, development and implementing of IAM tools. * Involved in onboarding client Applications. * Using custom and out of the box workflows. * Help determine user/business/functional requirements. * Implementing and scheduling various type of User Entitlement Reviews for applications and databases. * Develops and configures custom SOD policies using rules. * Support IAM capabilities such as user provisioning, user lifecycle management, SSO, MFA, password * Develop governance, policies, and procedures aligned to IAM technology and capabilities, including roles andresponsibilities * Design group policies and access control lists to ensure compatibility with organizational standards, businessrules, and needs * Support user access reviews and privileged access management * Develop, implement, and manage processes that map user access permissions * Leverage tooling to configure and deploy authorization capabilities throughout PSEG * Manage access rights for systems, applications, repositories, etc. throughout PSEG * Develop access management best practices as they relate to cybersecurity and compliance activities * Review and manage the entitlements during role updates and creation. * Experience with IAM tools to integrate business applications, databases, middleware and operating systems * Experience in Identity governance and provisioning with Active Directory, SAP and SaaS applications * Experience and/or general Java development experience * Broad knowledge of information systems such as Windows, Linux, network or Data Base * Experience in user joiners/movers/leavers life cycle, RBAC policies, enterprise role entitlement/administration,provisioning workflows and access certifications. * Develop automation for access, account provisioning, account de-provisioning and access certificationfunctionality * Develops monitoring reports on the health, effectiveness and efficiency of the IAM service Job Specific Qualifications Required Qualifications: * Bachelors degree and 6 years of relevant cyber security experience * In lieu of a degree 10 years of cyber experience * Demonstrated hands-on technical experience, performing IT security functions and maintaining systems * Ability to work independently with little or no supervision * Experience working in a team environment, with experience teaching and learning from other team members. * Ability to foster working relationships with the team, IT Management and Client departments. * Ability to explain technical concepts to the business users in the context of business requirements. * Strong familiarity with IAM capabilities, practices, and concepts (i.e., user identity lifecycle, IGA, accessmanagement, SSO, MFA, PAM, etc.) * Demonstrated experience collaborating across Corporate Functions, including HR and IT * Experience working in a fast-paced environment and support project implementations of IAM tools Desired: * Strong knowledge of Cyber security architecture principles * Technical knowledge of Identity and Access Management, Single Sign-On, LDAP, SAML, OpenID, Oauth * Industry Security certifications such as SANS, CISSP, etc. Minimum Years of Experience Data Needed Education Certifications None Noted Disclaimer Certain positions at the Company may require you to have access to Part 810-Controlled Information. Under the law, the Company is limited in who it can share this information with and in certain circumstances it is necessary to obtain specific authorization before the Company can share this information. Accordingly, if the position does require access to this information, you must complete a 10 CFR Part 810 Export Control Compliance Nationality Request Form, a copy of which will be provided to you by Talent Acquisition if an offer is made. If there is a need for specific authorization, due to the time it takes to obtain authorization from the government, we will likely not be able to further proceed with an offer. PSEG is an equal opportunity employer, dedicated to a policy of non-discrimination in employment, including the hiring process, based on any legally protected characteristic. Legally protected characteristics include race, color, religion, national origin, sex, age, marital status, sexual orientation, disability or veteran status or any other characteristic protected by federal, state, or local law in locations where PSEG employs individuals. As an employee of PSEG you should be aware that during storm restoration efforts, you may be required to perform functions outside of your routine duties and on a schedule that may be different from normal operations. For all roles, PSEG's drug and alcohol testing program includes pre-employment testing, testing for cause, and post-incident/accident testing. For employees in federally regulated roles (including positions covered by USDOT, PHMSA, or NRC regulations), this also includes random testing. Although numerous states throughout the country have legalized marijuana/cannabis products recreationally and/or medically, it is prohibited for employees in federally regulated roles. Employees who are hired or transfer into a federally regulated role are subject to drug and alcohol testing, inclusive of marijuana. Please note that the use of CBD products may result in a positive drug test for THC/Marijuana and such use is not a legitimate medical explanation for such a positive result. PSEG employees must apply for jobs internally through emPower which can be accessed through sharepoint.pseg.com by clicking on the emPower icon, then selecting careers. This site is strictly for candidates who are not currently PSEG employees, with the exception of PSEG employees who do not have company email addresses. PSEG is committed to providing reasonable accommodations to individuals with disabilities. If you have a disability and need assistance applying for a position, please call 973-430-3845 or email accommodations@pseg.com. If you need to request a reasonable accommodation to perform the essential functions of the job, email accommodations@pseg.com. Any information provided regarding a disability will be kept strictly confidential and will not be shared with anyone involved in making a hiring decision. ADDITIONAL EEO/AA INFORMATION (Click link below) Know your Rights: Workplace Discrimination is Illegal Pay Transparency Nondiscrimination Provision Nearest Major Market: New York City Job Segment: Compliance, Environmental Engineering, Recruiting, Java, Developer, Legal, Engineering, Human Resources, Technology

Use the apply button below to start the application on our partner site.

Apply on employer site
Find more jobs like this using our Career Search Tool.
Need help with your career search including preparing your resume, networking, company research or even figuring out what kind of job you want? Check out our other career resources.
Need help finding more jobs that might be a good fit for your experience?Click here to evaluate your fit across all the roles on our site at once