Remote Senior Identity and Access Management Saviynt Consultant

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Tue, Nov 29, 2022

Job Summary

A cybersecurity company has an open position for a Remote Senior Identity and Access Management Saviynt Consultant.

Core Responsibilities Include:

  • Working on the technical delivery of IAM implementation projects
  • Helping gather business and technical requirements from the customer/application owners
  • Providing input to functional and technical design

Qualifications Include:

  • 3+ years of hands-on experience in Saviynt
  • Experience with databases
  • Experience with Java or BeanShell and PowerShell
  • Experience with the web technologies such as XML, SPML, Web Services (SOAP/REST), web and application servers
  • Experience installing complex applications on UNIX/Linux platforms
  • Experience in building custom API integrations

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH