Privileged Access Management Specialist

4 weeks ago


Stockholm, Sweden Nordea Bank Full time

Job ID: 22853 

We are looking for a Privileged Access Management (PAM) specialist to join our Identity and Access Management (IAM) organisation. This is an opportunity for you to be part of an international team, eager to support our mission to Protect the Bank: De-risked, Compliant, Secure & Protected.

About this opportunity

Welcome to Access Management team. In IAM, we provide centralised IAM solutions and standardised IAM services with the ambition to strengthen the security of the bank and act as single point of contact for all units within Nordea, acquiring these solutions and services.

IAM belongs to the Cyber Security area within Nordea. 

As a Privileged Access Management Specialist, you will play a key role in developing and maturing our PAM solution, by being a valuable member of our PAM DevOps team consisting of dedicated IT Security Specialists, Q/A Tester, Product Owner and Scrum Master.


What you’ll be doing:

Design and develop PAM integrations and tools to support changing business needs Onboard new platforms and applications to the PAM solution, in alignment with IAM compliance requirements and security guidelines Contribute to robust and effective PAM controls and processes within the organisation Work closely with your colleagues and share knowledge with others


Who you are

Collaboration. Ownership. Passion. Courage. These are the values that guide us in being at our best – and that we imagine you share with us.

To succeed in this role, we believe that you have:

A key interest in Cyber Security and supporting technologies A proactive, constructive and can-do oriented mind-set and a strong driving force A structured and organised way of working with the ability to deliver results with high quality Strong technical competence and documentation skills The ability to explain technical context to both business and technical audience Fluency in English (spoken and written)

Your experience and background: 

Several years of proven experience working with CyberArk or similar PAM solution Knowledge of identity security best practices, for both on-premise and cloud environments Knowledge of fundamental security approaches and principles (such as SoD, Least Privilege, Zero Trust) Previous experience working in a DevOps team in Agile/Scrum setup Understanding of IT processes and system development life cycle Familiarity with Cyber Security controls and frameworks (such as CIS, COBIT, NIST, ISO 2700x) Programming/scripting skills Basic understanding of directory services, operating systems, databases and network devices Experience with RACF and Mainframe systems is a plus Security certifications are a plus

Your experience and background: 

We offer a stable employment in a multinational environment Flexible working hybrid model Flexible working hours Great team atmosphere, this is how we really perceive vibrations in our unit. Our Nordic roots oblige us to foster to work-life balance approach. If you heard about Scandinavian work culture – trust us, it really works in Nordea A job is based in modern premises located centrally in Helsinki, Stockholm, Warsaw or in the TriCity area in Poland

Please note , the candidate should be located in the country of hire already and is only for Nordic/Poland residents, international relocation outside of Nordics/Poland is not possible.

If this sounds like you, get in touch



  • Stockholm, Sweden Securitas Full time

    Strongly united by the purpose “We help make your world a safer place”, Securitas successfully integrates technology, people, and knowledge to offer protective services to clients all over the world. Securitas offers security services by combining expertise in on-site, mobile and remote guarding with electronic security and experience in fire and safety....


  • Stockholm, Sweden Securitas Full time

    Strongly united by the purpose “We help make your world a safer place”, Securitas successfully integrates technology, people, and knowledge to offer protective services to clients all over the world. Securitas offers security services by combining expertise in on-site, mobile and remote guarding with electronic security and experience in fire and safety....


  • Stockholm, Stockholm, Sweden Nordea Full time

    Vill du vara med på en mycket lärorik resa där vi leder vägen och tänjer gränser för att transformera framtidens bankverksamhet och skapa bankens framtida digitala finansiella lösningar, där samarbete och ägarskap är viktigt? Tillsammans utnyttjar vi teknikens kraft för att uppfinna framtidens bankverksamhet där du kommer att spela en stor roll...


  • Stockholm, Stockholm, Sweden Avanza Bank AB Full time

    We are embarking on an exciting journey as we are taking a step into cloud infrastructure and are looking for a dedicated and experienced Infrastructure Access Specialist. You will have a key role in ensuring correct and efficient management of access controls within both Active Directory (AD) and Azure Active Directory (Entra ID), thereby supporting our...


  • Stockholm, Stockholm, Sweden p4it Search and Recruitment AB Full time

    Sista ansökningsdag Plats:Stockholm Företag:Nordea Vill du vara med på en mycket lärorik resa där vi leder vägen och tänjer gränser för att transformera framtidens bankverksamhet och skapa bankens framtida digitala finansiella lösningar, där samarbete och ägarskap är viktigt? Tillsammans utnyttjar vi teknikens kraft för att uppfinna framtidens...

  • Market Access Manager

    2 weeks ago


    Stockholm, Stockholm, Sweden Celltrion Inc Full time

    Position summary:Celltrion conducts worldwide marketing, sales, and distribution of biological medicines through an extensive global network that spans more than 120 different countries.We are now expanding our business to Sweden.We are looking for a Market Access & Tender Manager at Celltrion Sweden. In this interesting role, you will be responsible for the...


  • Stockholm, Stockholm, Sweden Nordea Bank Full time

    Job ID: 19306We are looking for an IT Security Specialist with an analytical mindset to join our Identity and Access Management (IAM) organisation. This is an opportunity for you to be part of an international team, eager to support our mission to Protect the Bank: De-risked, Compliant, Secure & Protected.About this opportunityAt IAM we provide centralised...


  • Stockholm, Stockholm, Sweden Nordea Bank Full time

    Job ID: 19306We are looking for an IT Security Specialist with an analytical mindset to join our Identity and Access Management (IAM) organisation. This is an opportunity for you to be part of an international team, eager to support our mission to Protect the Bank: De-risked, Compliant, Secure & Protected.About this opportunityAt IAM we provide centralised...


  • Stockholm, Stockholm, Sweden Nordea Full time

    Vill du vara med på en spännande resa där vi förändrar framtidens bankvärld och skapar innovativa digitala lösningar för banksektorn med fokus på samarbete och engagemang? Hos oss på Nordea har du möjlighet att påverka och utforska i en dynamisk miljö med talangfulla kollegor som brinner för finans-IT och internationella samarbeten för att...


  • Stockholm, Stockholm, Sweden Nordea Full time

    Vill du vara med på en spännande resa där vi förändrar framtidens bankvärld och skapar innovativa digitala lösningar för banksektorn med fokus på samarbete och engagemang? Hos oss på Nordea har du möjlighet att påverka och utforska i en dynamisk miljö med talangfulla kollegor som brinner för finans-IT och internationella samarbeten för att...


  • Stockholm, Sweden Nordea Bank Full time

    Job ID: 19306 We are looking for an IT Security Specialist with an analytical mindset to join our Identity and Access Management (IAM) organisation. This is an opportunity for you to be part of an international team, eager to support our mission to Protect the Bank: De-risked, Compliant, Secure & Protected. About this opportunity At IAM we provide...


  • Stockholm, Sweden H&M Full time

    Job DescriptionThe role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards.  The IAM Analyst can work with and focus on different aspects of IAM, e.g. analyst, engineer...


  • Stockholm, Sweden H&M Group Full time

    Company Description Job Description The role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards. The IAM Analyst can work with and focus on different aspects of...


  • Stockholm, Stockholm, Sweden H&M Group Full time

    Company Description Job Description The role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards. The IAM Analyst can work with and focus on different aspects of IAM,...


  • Stockholm, Stockholm, Sweden H&M Full time

    Job DescriptionThe role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards. The IAM Analyst can work with and focus on different aspects of IAM, e.g. analyst, engineer and...


  • Stockholm, Sweden H&M Group Full time

    Company Description Job Description The role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards. The IAM Analyst can work with and focus on different aspects of...


  • Stockholm, Sweden H&M Full time

    Job DescriptionThe role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards.  The IAM Analyst can work with and focus on different aspects of IAM, e.g. analyst, engineer...


  • Stockholm, Sweden Securitas Full time

    Strongly united by the purpose “We help make your world a safer place”, Securitas successfully integrates technology, people, and knowledge to offer protective services to clients all over the world. Securitas offers security services by combining expertise in on-site, mobile and remote guarding with electronic security and experience in fire and safety....


  • Stockholm, Stockholm, Sweden Lilly Full time

    We're looking for people who are determined to make life better for people around the world. The field-based metabolic market access manager role plays a key regional role in optimising sub-national access for Lilly products in the metabolic therapy area. The role will require an entrepreneurial mindset and exemplary stakeholder management to achieve...


  • Stockholm, Sweden Lilly Full time

    We’re looking for people who are determined to make life better for people around the world. The field-based metabolic market access manager role plays a key regional role in optimising sub-national access for Lilly products in the metabolic therapy area. The role will require an entrepreneurial mindset and exemplary stakeholder management to achieve...