Privileged Access Management

4 weeks ago


Stockholm, Sweden Securitas Full time

Strongly united by the purpose “We help make your world a safer place”, Securitas successfully integrates technology, people, and knowledge to offer protective services to clients all over the world. Securitas offers security services by combining expertise in on-site, mobile and remote guarding with electronic security and experience in fire and safety. The group has 350,000 employees in 44 markets worldwide.

In a new approach for tomorrow’s world, Securitas will leverage technology and data in modern and innovative ways to offer better, streamlined, and efficient services based on machine learning, cloud computing and a modern software architecture.

Along with our rapidly growing organization, we are currently looking for a Privileged Access Management (PAM) Engineer.

Securitas Intelligent Services Organization

Securitas Intelligent Services is the entity in the Securitas Group that drives its digital transformation.

Securitas is implementing new common global Services based on both Microsoft Azure and Office365 with the addition of private cloud based on VMware technology. It is transforming its global network and data management capabilities. Both programs are enablers such that Securitas can become a truly data-driven business.

In the coming years, Securitas will also work with IT consolidation to drive synergies and modernize our IT infrastructure and collaboration platforms.

Securitas, a leader in Security Service, is committed to enhancing technology security across its global operations. We are currently seeking a skilled Privileged Access Management (PAM) Engineer to enable the delivery of high-quality services across Europe and Globally.

The PAM Engineer will focus on the support administration and daily operations within the CyberArk PAM Platform, and for the PAM Program broadly. The engineer will be part of the Information Security Operation team, also known as the “Digital Security Operations” team.

The individual will report into Securitas Europe and functionally to the Global Operation Manager.

This engineer will be part of a global security team that will help stand up the Privileged Access Management service and its operations.

He is accountable for digital situations, problem management, organization of technical resolutions, and the measuring and reporting of PAM operational performance. The engineer ensures that standard operating policies and procedures are functionally set up and effectively employed. 


ESSENTIAL FUNCTIONS

PAM service (Cyberark Priv Cloud) setup, maintenance and support: Act as a contact point for the setup, configuration, maintenance, support and troubleshooting of Cyberark Priv Cloud solution and all integrated services. Be in close contact with Solution Provider and follow-up on technical and functional product roadmap. Perform incident & problem handling of the Privileged Access Management (PAM) platform.

Privileged Account Security: Support Technology Teams in securing their privileged accounts as per company security policy definitions. Handle the ServiceNow requests and respond to end-user questions and concerns.

Incident Response: Act as a contact point for security breaches involving privileged accounts, including risk mitigation and post-incident analysis.

PAM Principles and Guidelines: Assist teams in understanding PAM solution principles, helping define RBAC (Role-Based Access Control), Safe and Access structures, setup, configure and support in onboarding and securing privileged accounts. Be a watchguard for all stakeholders applying the defined standards & principles. Create and manage Operational, Technical and User documentation.

Training and Awareness: Develop and deliver training sessions for employees on the importance of security practices and the handling of privileged accounts in CyberArk.

Maturity Assessments and Reporting: Support entities in conducting PAM maturity assessments, reporting to stakeholders and Security Management, and following up on improvement actions.

Continuous Improvement: Assess and enhance PAM processes and tools for better security and efficiency. Build, unit test, and deploy new implementations & integrations, new fixes and releases, platform configuration changes.

Status Updates and Delivery: Provide regular updates on work assignments, compliance status reports, and Key Objectives.


QUALIFICATIONS:

  • Additional qualifications may be specified and receive preference, depending upon the nature of the position.


EDUCATION:

  • Bachelor’s degree in IT/IS or related field.

EXPERIENCE:

  • 5+ years’ experience in IT or IT Security management.
  • 2+ years’ experience in a similar role as CyberArk PAM engineer (On-Prem or Priv Cloud).


SKILLS:

  • Privileged Access management tools, CyberArk (On-Prem or Priv Cloud, CPM, PSM/P, C/CP, DNA,..) => Minimum Level: Defender.
  • Strong understanding of PAM principles, excellent communication, analytical, and problem-solving skills.
  • Working in an Operations Environment understand Service Management Processes and tools (preferably ServiceNow).

STRONG WORKING KNOWLEDGE IN:

Access Management (RBAC/ABAC), Identity Management, IT infrastructure Management, IT Operations, ITSM processes and procedures, Office365 products, ServiceNow, Windows AD, Windows Server, Linux, Cloud Services (conceptual), Virtualization(conceptual), Databases(conceptual), Networking(conceptual).

OTHERS:

  • Open to accept on-duty service support.
  • Exceptional written and verbal communications skills.
  • Ability to work individually and collaboratively in a global setting, responsiveness to security incidents, and a continuous improvement mindset.
  • Ability to demonstrate a high level of competence in proactive management.


WORKING CONDITIONS AND PHYSICAL / MENTAL DEMANDS:

With or without reasonable accommodation, requires the physical and mental capacity to perform effectively all essential functions. In addition to other demands, the demands of the job include:

  • Maintaining composure in dealing with executives, clients, prospects, and staff, in group settings and in situations requiring high performance and results.
  • Must undergo and meet company standards for background and reference checks, controlled substance testing, and behavioral selection survey.
  • Handling and being exposed to sensitive and confidential information.
  • Required ability to handle multiple tasks concurrently.
  • Occasional local and regional/national travel for presentations, meetings, and visits.
  • Occasional lifting and/or moving up to 10 pounds.

The functions listed describe the business purpose of this job or position. Specific duties or tasks may vary and be documented separately. An associate might or might not be required to perform all functions listed.

Additional duties may be assigned, and functions may be modified, according to business necessity.

All assigned duties or tasks are deemed to be part of the essential functions, unless such duties or tasks are unrelated to the functions listed, in which case they are deemed to be other (non-essential) functions.

Associates are held accountable for successful job performance. Job performance standards may be documented separately, and may include functions, objectives, duties or tasks not specifically listed herein.

In performing functions, duties or tasks, associates are required to know and follow safe work practices, and to be aware of company policies and procedures related to job safety, including safety rules and regulations.

Associates are required to notify superiors upon becoming aware of unsafe working conditions.

All functions, duties or tasks are to be carried out in an honest, ethical and professional manner, and to be performed in conformance with applicable company policies and procedures. In the event of uncertainty or lack of knowledge of company policies and procedures, associates are required to request clarification or explanations from superiors or authorized company representatives.

EOE M/F/Vets/Disabilities.


What we offer:

At Securitas we believe in doing the right thing and doing it well. For our customers and our employees. Our employees come from all walks of life and bring with them a multitude of talents and perspectives. We aim for diverse representation throughout the company, and we are committed to equal pay, safe working conditions, gender balance and an inclusive work environment with a wide range of skills and development opportunities.


If it all sounds good to you, don’t hesitate and apply



  • Stockholm, Sweden Nordea Bank Full time

    Job ID: 22853  We are looking for a Privileged Access Management (PAM) specialist to join our Identity and Access Management (IAM) organisation. This is an opportunity for you to be part of an international team, eager to support our mission to Protect the Bank: De-risked, Compliant, Secure & Protected. About this opportunity Welcome to Access...


  • Stockholm, Sweden Nordea Bank Full time

    Job ID: 22853  We are looking for a Privileged Access Management (PAM) specialist to join our Identity and Access Management (IAM) organisation. This is an opportunity for you to be part of an international team, eager to support our mission to Protect the Bank: De-risked, Compliant, Secure & Protected. About this opportunity Welcome to Access...


  • Stockholm, Stockholm, Sweden Nordea Full time

    Vill du vara med på en mycket lärorik resa där vi leder vägen och tänjer gränser för att transformera framtidens bankverksamhet och skapa bankens framtida digitala finansiella lösningar, där samarbete och ägarskap är viktigt? Tillsammans utnyttjar vi teknikens kraft för att uppfinna framtidens bankverksamhet där du kommer att spela en stor roll...


  • Stockholm, Stockholm, Sweden p4it Search and Recruitment AB Full time

    Sista ansökningsdag Plats:Stockholm Företag:Nordea Vill du vara med på en mycket lärorik resa där vi leder vägen och tänjer gränser för att transformera framtidens bankverksamhet och skapa bankens framtida digitala finansiella lösningar, där samarbete och ägarskap är viktigt? Tillsammans utnyttjar vi teknikens kraft för att uppfinna framtidens...


  • Stockholm, Stockholm, Sweden Nordea Full time

    Vill du vara med på en spännande resa där vi förändrar framtidens bankvärld och skapar innovativa digitala lösningar för banksektorn med fokus på samarbete och engagemang? Hos oss på Nordea har du möjlighet att påverka och utforska i en dynamisk miljö med talangfulla kollegor som brinner för finans-IT och internationella samarbeten för att...


  • Stockholm, Stockholm, Sweden Nordea Full time

    Vill du vara med på en spännande resa där vi förändrar framtidens bankvärld och skapar innovativa digitala lösningar för banksektorn med fokus på samarbete och engagemang? Hos oss på Nordea har du möjlighet att påverka och utforska i en dynamisk miljö med talangfulla kollegor som brinner för finans-IT och internationella samarbeten för att...

  • Market Access Manager

    2 weeks ago


    Stockholm, Stockholm, Sweden Celltrion Inc Full time

    Position summary:Celltrion conducts worldwide marketing, sales, and distribution of biological medicines through an extensive global network that spans more than 120 different countries.We are now expanding our business to Sweden.We are looking for a Market Access & Tender Manager at Celltrion Sweden. In this interesting role, you will be responsible for the...


  • Stockholm, Sweden Securitas Full time

    Strongly united by the purpose “We help make your world a safer place”, Securitas successfully integrates technology, people, and knowledge to offer protective services to clients all over the world. Securitas offers security services by combining expertise in on-site, mobile and remote guarding with electronic security and experience in fire and safety....


  • Stockholm, Stockholm, Sweden H&M Full time

    Job DescriptionThe role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards. The IAM Analyst can work with and focus on different aspects of IAM, e.g. analyst, engineer and...


  • Stockholm, Sweden H&M Group Full time

    Company Description Job Description The role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards. The IAM Analyst can work with and focus on different aspects of...


  • Stockholm, Sweden H&M Full time

    Job DescriptionThe role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards.  The IAM Analyst can work with and focus on different aspects of IAM, e.g. analyst, engineer...


  • Stockholm, Sweden H&M Group Full time

    Company Description Job Description The role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards. The IAM Analyst can work with and focus on different aspects of...


  • Stockholm, Stockholm, Sweden H&M Group Full time

    Company Description Job Description The role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards. The IAM Analyst can work with and focus on different aspects of IAM,...


  • Stockholm, Sweden H&M Full time

    Job DescriptionThe role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards.  The IAM Analyst can work with and focus on different aspects of IAM, e.g. analyst, engineer...


  • Stockholm, Stockholm, Sweden Lilly Full time

    We're looking for people who are determined to make life better for people around the world. The field-based metabolic market access manager role plays a key regional role in optimising sub-national access for Lilly products in the metabolic therapy area. The role will require an entrepreneurial mindset and exemplary stakeholder management to achieve...


  • Stockholm, Sweden Lilly Full time

    We’re looking for people who are determined to make life better for people around the world. The field-based metabolic market access manager role plays a key regional role in optimising sub-national access for Lilly products in the metabolic therapy area. The role will require an entrepreneurial mindset and exemplary stakeholder management to achieve...


  • Stockholm, Sweden Spotify Full time

    We are looking for a Cloud Security Engineer that will join the Cloud Security team. If automating security infrastructure at large scale, developing secure cloud identity and access management solutions, making least privilege automation easier, embedding security controls & policies as code, providing support and security expertise to others excites you,...


  • Stockholm, Stockholm, Sweden Skandinaviska Enskilda Banken AB Full time

    Solution Architect for Employee IT Support and Access Management Do you want to be part of modernizing and transforming Employee IT Support and Identity & Access Management areas? With technology as our driving force, we provide world-class services to SEB group customers and business divisions in 20 sites worldwide. With us, you'll be part of a dedicated...


  • Stockholm, Stockholm, Sweden Avanza Bank AB Full time

    We are embarking on an exciting journey as we are taking a step into cloud infrastructure and are looking for a dedicated and experienced Infrastructure Access Specialist. You will have a key role in ensuring correct and efficient management of access controls within both Active Directory (AD) and Azure Active Directory (Entra ID), thereby supporting our...


  • Stockholm, Sweden H&M Group Full time

    Job Description The role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards. The IAM Analyst can work with and focus on different aspects of IAM, analyst, engineer...