Cyber Security Manager (IAM)
Job Description
About us
At Dyson, we are not just creating innovative, technology-enabled products; we are also breaking new ground in cybersecurity. Our products are becoming more advanced and interconnected, which means we face a constantly evolving cyber threat landscape. This requires a highly skilled candidate to join our team, with a passion for staying ahead of emerging threats and keeping our products secure.
We take a proactive approach to cybersecurity. We do not wait for threats to emerge; we anticipate them and respond with innovative solutions. This means that at Dyson, you will have the opportunity to work with innovative technologies, like artificial intelligence and machine learning, to protect our products and customers.
You will be part of a team of cybersecurity experts, utilizing the latest tools and technologies to identify and respond to threats in real-time. You will work closely with our engineering and product teams to ensure that security is integrated into every aspect of our business.
Join our team at Dyson, and you will be at the forefront of cybersecurity, working on some of the most innovative and advanced products in the industry. You will have the opportunity to develop your skills and knowledge, collaborating with a talented team of experts to ensure we are always secure. If you are passionate about cybersecurity and looking for an exciting and challenging role, Dyson is the place for you.
About the role
As an IAM Cyber Security Manager at Dyson, you will play a key role in implementing Zero Trust security principles to protect our innovative technology-enabled products. Working within our collaborative, global Cyber Security team, you will develop, test, implement, and integrate identity and access management systems, including user directories, single-sign-on and multi-factor authentication, conditional access policies, as well as authentication and access controls that ensure confidentiality, integrity and availability of IAM systems and data.
You will be responsible for ensuring that procured or developed IAM systems are implemented properly and function as intended across the organization. You will also work closely with colleagues across the Cyber Security and Risk (CSR) function to ensure that our systems are secure and protected against evolving threats.
In this role you will,
· Develop, implement, and maintain identity and access management solutions; ensuring that solutions protect information resources against unauthorized use, inappropriate degrees of access, disclosure, damage and/or loss.
· Identify, analyse and resolve system weaknesses. Troubleshoot and manage the resolution of issues related identities, systems, access, accounts, authentication, authorization, entitlements, and permissions. Improve identity and access management solutions for protection against evolving threats and efficiency.
· Implement and manage Identity Governance and Administration (IGA) platforms to ensure robust governance over provisioning, certification, policy enforcement, and compliance reporting. Evaluate and optimize IGA solutions in line with evolving business and regulatory needs.
· Troubleshoot, identify, and resolve technical identity and access management related incidents, problems, and changes as required, including onboarding of users and applications.
· Provide level 2 and level 3 support, as well as coach other members of the organization on the best practices that should be followed in identity and access management.
· Produce IAM technical documentation such IAM detailed design, configuration guides, etc.
· Stay up to date on current IAM threats and industry solutions.
About you
Looking for a cybersecurity challenge that will test your skills and push your boundaries? Join our team as an Identity and Access Management (IAM) specialist, where you will be responsible for designing, implementing, and customizing advanced security solutions that align with our innovative IAM strategy.
To succeed in this role you should,
· Be able to work independently or as part of a team with minimum supervision. You should have technical certifications or other information security certifications, such as CISSP, CIAM, CISM, and ITIL, as well as cloud-related certifications in AWS, GCP, Azure, and other cloud platforms.
· Expertise managing and configuring enterprise IGA (Identity Governance and Administration) platforms, such as SailPoint, OpenIAM, Saviynt, or One Identity, including policy management, role-based access, access reviews, certification campaigns, and regulatory compliance reporting.
· Demonstrate an understanding of general IAM topics, including identity and credential management, access management, privileged access management, and secrets management, and working knowledge of IAM-related tools such as active directory and its associated components, along with relevant ticketing software such as ServiceNow and privileged access management (PAM) platforms, e.g., BeyondTrust, Lieberman, Delinea.
· Possess a good understanding of authentication and authorization concepts, including technical design and implementation for on-premises workload for applications and infrastructure, as well as cloud computing workload on Infrastructure as a Service (IaaS), Platform as a Service (PaaS), and Software as a Service (SaaS) models.
· Be up to date with current IAM standards and protocols, including SAML, OAuth, OpenID, SCIM, and LDAP, as well as MFA mechanisms. Additional working knowledge of access management solutions like Okta or Azure would be a big plus.
· Have practical experience in scripting or coding skills with languages like VBScript, PowerShell, Perl, JavaScript, etc., and a good understanding of REST APIs and JSON will be highly valuable to us.
Dyson is an equal opportunity employer. We know that great minds don’t think alike, and it takes all kinds of minds to make our technology so unique. We welcome applications from all backgrounds and employment decisions are made without regard to race, colour, religion, national or ethnic origin, sex, sexual orientation, gender identity or expression, age, disability, protected veteran status or other any other dimension of diversity.