Logo
Clearance Jobs

PING Engineer

Clearance Jobs, Chantilly, Virginia, United States, 20153

Save Job

Ping Engineer

The Ping Engineer will support the implementation, configuration, and sustainment of Ping Identity solutions within a federal enterprise Identity, Credential, and Access Management (ICAM) environment. This role is responsible for delivering secure authentication, authorization, and federation services using Ping products such as PingFederate, PingAccess, and PingDirectory, in alignment with federal Zero Trust and cybersecurity mandates. Responsibilities: Designs, implements, and maintains Ping Identity solutions, including PingFederate (SSO/federation), PingAccess (policy enforcement), and PingDirectory (directory services). Integrates Ping with internal and external applications using SAML, OAuth 2.0, OIDC, and SCIM protocols. Develops authentication and authorization policies to enforce Zero Trust principles such as least privilege and continuous access evaluation. Configures identity federation between external identity providers and internal service providers in compliance with NIST SP 800-63. Collaborates with cybersecurity and system teams to onboard applications and services into the Ping Identity ecosystem. Troubleshoots and resolves issues related to authentication flows, token exchanges, and identity federation. Supports the development of ICAM and Zero Trust roadmaps, providing technical leadership and guidance on Ping product use. Prepares system documentation, configuration baselines, and ATO artifacts in support of FISMA, FedRAMP, and CMMC compliance. Implements automation and monitoring scripts to ensure high availability and policy enforcement across the identity fabric. Performs other related duties as assigned. Required Skills/Abilities: Hands-on experience with PingFederate, PingAccess, PingDirectory, and PingOne. Proficient in identity federation, authentication flows, and access policy development using SAML, OIDC, OAuth 2.0, and SCIM. Strong understanding of ICAM frameworks (e.g., FICAM, NIST 800-63, Zero Trust Architecture). Location: Chantilly, VA (On-Site/Office)