HonorHer Jobs

HonorHer

Job Information

RELX INC IAM Security Engineer III in Surrey, United Kingdom

Security Engineer III

Do you have impressive experience as a IAM Security Engineer?

Do you love collaborating with teams to solvecomplex problems and deliver solutions?

About the Business

LexisNexis® Risk Solutions provides customers with solutions and decision tools that combine public and industry specific content with advanced technology and analytics to assist them in evaluating and predicting risk and enhancing operational efficiency. We use the power of data and advanced analytics to help our customers make better, timelier decisions. By bringing clarity to information, we ultimately help make communities safer, insurance rates more accurate, commerce more transparent, business decisions easier and processes more efficient. You can learn more about LexisNexis Risk at the link below, https://risk.lexisnexis.com/

About our Team

Team is having an exciting impact on the information Security at LexisNexis Risk Solutions Group as a key player in supporting the Global initiatives of the company.

About the Role

As an Identity and Access Management you will be responsible for the design and implementation of IAM/ PAM controls. Working within a focused squad, you will take guidance and requirements from the IAM Operations and Security Architecture functions. You will formulate projects & initiatives and execute within a sprint-based delivery cycle.

Responsibilities

  • Automating and delivery of solutions through bespoke development, system integration or scripting.

  • Managing complex Identity Access Management implementation and transformation programmes, from project inception through to final sign-off.

  • Defining, implement, and increase maturity for access controls through process improvement.

  • Implementing automated processes to ensure security audits are performed to confirm proper access security measures are in place and effective.

  • Gathering requirements and analysis with key stakeholders.

Requirements

  • Experience with Windows, Linux/Unix and scripting using Bash and PowerShell

  • Experience managing and deploying Identity Access Management roles within cloud environments AWS and /or Azure

  • Have problem-solving experience involving identifying, researching, and coordinating as necessary to effectively troubleshoot/diagnose complex project issues.

  • Experience in technical experience in systems integration of identity and access management. Microsoft Identity Platform (Active Directory and Azure Active Directory/Entra ID).

  • Experience in one or more identity access management technologies such as Saviynt, AD Manager+ or other similar tools

  • Be able to communicate complex security concepts effectively to technical and non-technical stakeholders.

Women in technology:

LexisNexis® Risk Solutions is very supportive of women in Technology and has been a founding signature for the Tech Talent Charter. Currently 27% of our Technology workforce are women which is much higher than the UK average of 17%. We have the following initiatives in place to support women in technology:

  • Mentoring Scheme for Women in Technology

  • Women’s Network Forum

  • Women in Technology Employee Resource Group (ERG)

Learn more about the LexisNexis Risk team and how we work here (https://relx.wd3.myworkdayjobs.com/RiskSolutions/page/21c296c982531000b79663f3194b0000)

#LI-MH1 #LI-Hybrid #RELXJOBS

At LexisNexis Risk Solutions, having diverse employees with different perspectives is key to creating innovative new products for our global customers. We have 30 diversity employee networks globally and prioritize inclusive leadership and equitable processes as part of our culture. Our aim is for every employee to be the best version of themselves. We would actively welcome applications from candidates of diverse backgrounds and underrepresented groups.

We are committed to providing a fair and accessible hiring process. If you have a disability or other need that requires accommodation or adjustment, please let us know by completing our Applicant Request Support Form: https://forms.office.com/r/eVgFxjLmAK .

Please read our Candidate Privacy Policy (https://www.relx.com/careers/join-us/privacy) .

RELX is a global provider of information and analytics for professional and business customers across industries.

We help scientists make new discoveries, lawyers win cases, doctors save lives and insurance companies offer customers lower prices. We save taxpayers and consumers money by preventing fraud and help executives forge commercial relationships with their clients.

In short, we enable our customers to make better decisions, get better results and be more productive.

DirectEmployers