Sr Manager, Cyber Operations - Endpoint & Identity Engineering | Remote, USA at Optiv

We are redirecting you to the source. If you are not redirected in 3 seconds, please click here.

Sr Manager, Cyber Operations - Endpoint & Identity Engineering | Remote, USA at Optiv. Location Information: Kansas, United States. . The Sr Cyber Operations Manager for Endpoint and Identity Engineering is responsible for driving operational excellence across enterprise-wide endpoint security and identity platforms. his role leads a high-performing engineering team within the Optiv Advanced Fusion Center (AFC) and ensures secure, scalable, and compliant Endpoint and Identity solutions are delivered to enterprise clients. . The position requires deep expertise in enterprise endpoint platforms and identity and access management (IAM), coupled with a strong background in leading teams, process optimization, and aligning engineering delivery with business risk and security goals.. How you'll make an impact. • Lead and mentor a team of Endpoint and IAM engineers, fostering a high-performance, security-first culture.. • Translate complex client Endpoint and IAM requirements into actionable solutions, ensuring team alignment and delivery excellence.. • Serve as the primary liaison between the Optiv Endpoint and IAM service and client stakeholders for strategy, delivery, and operations.. • Partner with sales, SOC, and other engineering leaders to align Endpoint and IAM services to business outcomes and client expectations.. • Guide team resource allocation, career development, and succession planning.. • Communicate Endpoint and IAM service success, risk posture, and incidents clearly to executive stakeholders.. • Establish and enforce operational standards for Endpoint and IAM processes such as access request, approval, provisioning, and deprovisioning.. • Oversee identity lifecycle management and access governance controls including role-based access control (RBAC) and access reviews.. • Develop and maintain automation pipelines for onboarding/offboarding, policy enforcement, and remediation.. • Assist with the integration of Endpoint and IAM events and audit logs into broader SOC workflows and . SIEM. /SOAR platforms.. • Define and track operational metrics (e.g., provisioning SLA, access certification completion, privileged access reviews).. • Ensure Endpoint and IAM processes align with regulatory and client-specific compliance requirements.. • Own the implementation and optimization of Endpoint and IAM platforms such as CrowdStrike, Microsoft Defender, Intune, Tanium, Qualys, Tenable, Azure AD, Okta, Ping Identity, and CyberArk (for privileged access integration).. • Oversee multi-factor authentication (MFA), single sign-on (SSO), conditional access, and adaptive authentication strategies.. • Implement policy-based access management across hybrid, cloud, and SaaS environments.. • Maintain awareness of vendor updates, threat vectors, and advancements in technologies.. • Reduce technology debt by consolidating tools and ensuring integration across security systems.. What we're hiring for. • 5-10 years of experience managing Endpoint and IAM engineering teams in a Managed Security Services (MSSP) or enterprise environment.. • 7–10+ years of experience in Endpoint and IAM engineering, access governance, or identity architecture roles.. • In-depth expertise in identity platforms such as Azure AD, Okta, Ping Identity, or similar.. • Strong knowledge of IAM-related protocols (SAML, OAuth2, OpenID Connect, LDAP, Kerberos).. • Demonstrated ability to automate and scale workflows across multiple clients or environments.. • Familiarity with integration of Endpoint and IAM with SIEM and SOAR platforms (e.g., Splunk, Sentinel, Swimlane).. • Knowledge of regulatory frameworks (e.g., NIST 800-63, HIPAA, PCI-DSS, ISO 27001).. • Excellent communication and client engagement skills, capable of translating technical issues into business impact.. • CISSP, CISM, or Certified Identity and Access Manager (CIAM)- desired. • Vendor certifications: Microsoft Identity and Access Administrator, Defender, Okta Certified Professional, Ping Identity Certified Specialist- desired. • ITIL Foundation or equivalent service management certification- desired. • Bachelor’s degree in Cybersecurity, Information Systems, Engineering, or related field- desired. #LI-TW1. #LI-Remote. What you can expect from Optiv. A company committed to championing Diversity, Equality, and Inclusion through our . Employee Resource Groups. .. Work/life balance. Professional training resources. Creative problem-solving and the ability to tackle unique, complex projects. Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.. The ability and technology necessary to productively work remotely/from home (where applicable). EEO Statement. Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity or expression, sexual orientation, pregnancy, age 40 and over, marital status, genetic information, national origin, status as an individual with a disability, military or veteran status, or any other basis protected by federal, state, or local law.. Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv’s selection and recruitment activities. For additional details on how Optiv uses and protects your personal information in the application process, click here to view our . Applicant Privacy Notice. . If you sign up to receive notifications of job postings, you may unsubscribe at any time.. .