Logo
Delta Utilities

Sr. Engineer, Identity & Access Management (IAM)

Delta Utilities, New Orleans, Louisiana, United States, 70123

Save Job

Sr. Engineer, Identity & Access Management (IAM) Job Summary Senior Identity and Access Management (IAM) Engineer is a technical owner responsible for designing, implementing, and maintaining enterprise IAM solutions to safeguard Delta Utilities’ cloud, SaaS, and OT environments. The role owns privileged access management (PAM) and collaborates with HR, cybersecurity, infrastructure, application teams, and managed services providers (MSPs) to enable secure identity lifecycle management aligned with regulatory and business requirements.

Accountabilities & Essential Functions

Design, implement, and manage IAM solutions, including user provisioning, authentication, authorization, and lifecycle management.

Own the design, deployment, and ongoing management of Privileged Access Management (PAM) solutions to secure elevated accounts and sessions.

Develop and maintain modern role-based access control (RBAC), attribute-based access control (ABAC), least-privilege models, and periodic access certification processes.

Configure and integrate IAM platforms (e.g., Azure AD, Okta, ConductorOne, AWS IAM, Ping) with enterprise cloud services and SaaS applications.

Implement and support identity federation standards (SAML, OIDC, OAuth2) and multi-factor authentication (MFA).

Integrate IAM platforms with HR systems and Oracle SaaS applications (ERP, HCM, Utilities Cloud) to support automated joiner/mover/leaver processes.

Partner with HR to streamline onboarding and offboarding processes and ensure accurate access provisioning.

Collaborate with MSPs and internal IT/security teams to remediate identity- or access-related incidents.

Conduct periodic audits, access reviews, and risk assessments to ensure regulatory compliance and best practices.

Develop and maintain IAM and PAM policies, procedures, standards, and technical documentation.

Support Zero Trust initiatives and digital transformation projects by embedding secure identity practices and Just-in-Time (JIT) access policies.

Provide guidance and mentorship to IT and security colleagues on IAM and PAM concepts and tools.

Minimum Requirements

Bachelor’s degree in Information Security, Computer Science, Information Technology, or a related field.

4+ years of hands‑on experience in IAM or Cybersecurity.

6+ years of IT or cybersecurity experience, with at least 3 years dedicated to IAM engineering.

Proven hands‑on experience with Privileged Access Management (PAM) platforms and practices.

Experience with identity platforms (Azure AD, Okta, ConductorOne, AWS IAM, Ping Identity).

Preferred: Hands‑on experience with Oracle SaaS applications (ERP, HCM, and Utilities Cloud).

Deep understanding of IAM principles (authentication, authorization, RBAC, PAM, provisioning, and de‑provisioning).

Experience working in regulated industries such as energy, utilities, or critical infrastructure preferred.

Familiarity with Zero Trust Architecture.

Excellent problem‑solving and analytical skills with attention to detail.

Strong communication and collaboration skills, including cross‑functional work with HR and business stakeholders.

Scripting/automation experience (PowerShell, Python) for IAM/PAM tasks is a plus.

Strong understanding of cloud‑native IAM in environments such as Azure, AWS, and OCI.

Preferred: Demonstrated success in integrating IAM with HR platforms (e.g., Workday, Oracle HCM) for automated identity lifecycle management.

About Delta Utilities Delta Utilities is a natural gas utility headquartered in New Orleans that provides safe, reliable natural gas services across Louisiana and Mississippi. Delta Utilities is regulated by the Louisiana Public Service Commission, the Mississippi Public Service Commission, and the New Orleans City Council. We work closely with our regulatory agencies to deliver safe and reliable natural gas service and maintain fair rates for our customers. Learn more at https://deltautilities.com.

Delta Utilities and associated entities are equal‑opportunity employers. We do not discriminate against employees or applicants for employment on any legally recognized basis or any protected class under federal, state, or local law.

#J-18808-Ljbffr