Skip to content

ComputerWork: Jobs for Technical People

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Salary Expectation GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, ComputerWork will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

ComputerWork will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Sailpoint Consultant (Permanent)

Location: London/Remote Country: UK Rate: Negotiable
 

About Ekco:

Founded in 2016 Ekco is now one of the fastest growing cloud solution providers in Europe!

We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our customers' existing technology investments.

In a few words, we take businesses to the cloud and back!

We have over 800 highly talented and supportive colleagues (and counting) across a number of regional offices in the UK, Netherlands, Malaysia, South Africa and Ireland

About the role:

We are seeking a seasoned IAM Specialist with expertise in SailPoint to bolster our organization's identity and access management capabilities. The chosen candidate will be instrumental in safeguarding the security and efficacy of our access controls and identity management processes, leveraging SailPoint technologies to their fullest potential. The ideal candidate will possess a deep understanding of IAM principles, with hands-on experience implementing and optimizing SailPoint solutions within enterprise environments.

Responsibilities will include, but are not limited to:

  • Provide expert guidance and knowledge on IAM principles, focusing on SailPoint solutions and their adaptation to our organization's unique requirements.
  • Collaborate closely with cross-functional teams to craft and execute a robust IAM strategy, centered around SailPoint technologies.
  • Lead the design, development, and implementation of SailPoint-based IAM solutions, utilizing automation tools to streamline processes and enhance efficiency.
  • Ensure the seamless deployment and upkeep of a zero trust framework, with SailPoint serving as a cornerstone of our security posture.
  • Conduct thorough assessments and audits of existing SailPoint deployments, identifying areas for enhancement and implementing necessary improvements.
  • Take charge of managing and supporting SailPoint implementations, including configuration, troubleshooting, and user access provisioning.
  • Act as a subject matter expert on SailPoint functionalities, providing support and resolution for any issues that may arise.
  • Maintain proficiency in related technologies such as Active Directory, Single-Sign On (SSO), and Federated Identities, with a focus on integration with SailPoint solutions.
  • Stay abreast of industry trends and emerging technologies within the SailPoint ecosystem, advocating for and implementing best practices to ensure our IAM infrastructure remains cutting-edge.

Essential Skills/Experience:

  • Bachelor's degree in Computer Science, Information Technology, or a related field.
  • Proven experience in IAM roles, with a focus on SailPoint implementations.
  • Strong understanding of IAM principles and best practices.
  • Experience with SailPoint IdentityNow or IdentityIQ highly preferred.
  • Familiarity with CyberArk PAM or similar privileged access management solutions is a plus.
  • Proficiency in automation technologies and Scripting languages (eg, PowerShell, Python) for IAM automation tasks.
  • Excellent communication and collaboration skills, with the ability to work effectively across diverse teams.
  • Relevant certifications such as SailPoint Certified IdentityIQ Engineer (SCIE) or SailPoint Certified IdentityNow Engineer (SCINE) are advantageous.

Why Ekco?

  • Microsoft's 2023 Rising Star Security Partner of the year
  • VMware & Veeam top partner status
  • Ranked as 4th fastest growing technology company in the Deloitte Fast50 Awards
  • Ekco are committed to cultivating an environment that promotes diversity, equality, inclusion and belonging
  • We recognise the value of internal mobility and encourage opportunities for internal development & progression
  • Flexible working with a family friendly focus are at the core of our company values

Posted Date: 22 Mar 2024 Reference: JSIAMCONSULTANT Company: iSYSTEMS Integration Ltd Contact: Yasmin Saied