Logo
State of South Carolina

Identity & Access Management Architect - 60020025

State of South Carolina, Columbia, South Carolina, us, 29228

Save Job

Identity & Access Management Architect – Internal Position

We are seeking a talented Identity and Access Management (IAM) Architect to join our system design team. As a critical member of our architects, you will design, implement, and maintain the enterprise‑wide IAM strategy. Your architectural leadership will span identity governance, authentication, authorization, federation, privileged access management, and lifecycle management across cloud and on‑premise environments. Responsibilities

Develop and maintain scalable IAM architecture and strategy, including identity lifecycle management, authentication, and access control policies for internal and external users. Collaborate with Division of Technology Operations (DTO) technical teams and agency teams to integrate agency services into DTO Shared Service offerings. Design and implement IAM technologies such as Azure Active Directory, Active Directory federation services, single sign‑on, multi‑factor authentication, and privileged identity management. Establish and enforce identity governance policies, access reviews, audit logging, and compliance reporting to meet organizational and regulatory requirements. Lead the integration of IAM solutions with enterprise systems, ensuring secure and seamless access provisioning and de‑provisioning workflows. Partner with DTO infrastructure and application teams as well as Division of Information Security (DIS) teams to align IAM initiatives with security strategy, risk management, and business continuity plans. Maintain essential continuity of operations for DTO and its customers; other duties as assigned. Qualifications

Bachelor’s degree in Computer Science, Cybersecurity, Information Systems, or related field; relevant experience may substitute on a year‑for‑year basis. 8+ years of experience in Identity and Access Management, including architectural leadership. Additional Requirements

Experience with IAM tools such as OKTA, CyberArk, or similar. Familiarity with security frameworks and compliance standards (NIST, HIPAA, CJIS, etc.). Ability to become CJIS certified. Strong hands‑on experience with Microsoft identity platforms (Azure AD, ADFS, Entra ID, conditional access, etc.). Proficient in identity lifecycle, access control models (RBAC, ABAC), federation, SSO, MFA, and PAM solutions. In‑depth knowledge of Azure AD, hybrid identity configurations, and cloud access security models. Strong knowledge of authentication protocols (SAML, OAuth, OIDC, Kerberos), encryption, and secure credential handling. Ability to create and maintain IAM policies, procedures, standards, and documentation. Effective communicator and collaborator with cross‑functional teams and agency stakeholders. Strong capability to troubleshoot complex IAM issues and provide scalable, long‑term solutions. EEO Statement

The Department of Administration is committed to providing equal employment opportunities to all applicants and does not discriminate on the basis of race, color, religion, sex (including pregnancy, childbirth, or related medical conditions), national origin, age (40 or older), disability, or genetic information. Benefits

Health, dental, vision, long‑term disability, and life insurance for employees, spouses, and children. 15 days annual vacation leave per year. 15 days sick leave per year. 13 paid holidays. Paid parental leave. Deferred compensation program. Retirement benefit choices: State Retirement Plan (SCRS) and State Optional Retirement Program (ORP).

#J-18808-Ljbffr