DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Accenture Oracle Identity Access Management (OIAM) Administrator in Arlington, Virginia

At Accenture Federal Services, nothing matters more than helping the US federal government make the nation stronger and safer and life better for people. Our 13,000+ people are united in a shared purpose to pursue the limitless potential of technology and ingenuity for clients across defense, national security, public safety, civilian, and military health organizations.

Join Accenture Federal Services to do the work you love in an inclusive, collaborative, and caring community, where you can be empowered to grow, learn and thrive through hands-on experience, certifications, industry training and more.

Join us to drive positive, lasting change that moves missions and the government forward!

Organization: Accenture Federal Services

Location: Remote

We are: *  *

Accenture Federal Services, bringing together commercial innovation with the latest technology to unleash the potential for our federal clients. Operating in the nation's Capital, we stay ahead of what’s coming next. Drawing from the power of Accenture, we deliver integrated, mobile, and interactive experiences that exceed our people’s expectations. Join us where ideas are freely exchanged, and concepts evolve into practical solutions.

You are:

Oracle Identity Access Management (OIAM) Administrator (CL7)

Responsibilities:

  • Leads the implementation and delivery of Security Services projects, leveraging our global delivery capability (method, tools, training, assets).

  • Installation and Configuration: Install, configure, and maintain Oracle Identity and Access Management (OIAM) components including Oracle Identity Manager (OIM), Oracle Access Manager (OAM), Oracle Identity Governance (OIG), Oracle Unified Directory (OUD), and Oracle Internet Directory (OID).

  • Integration and Deployment: Integrate OIAM components with existing enterprise systems and applications, and manage the deployment of identity and access management solutions in alignment with business requirements.

  • User Lifecycle Management: Implement and maintain user provisioning, deprovisioning, and authentication processes to ensure the security and integrity of user identities and access privileges across the organization.

  • Access Control: Configure and manage access controls, role-based access policies, and entitlements within OIAM components to enforce least privilege access and ensure compliance with security policies and regulations.

  • Identity Federation: Implement and manage identity federation solutions to enable single sign-on (SSO) and secure authentication across heterogeneous IT environments, including cloud and on-premises applications.

  • Security Compliance: Monitor and enforce security compliance policies and standards within the OIAM environment, and implement security controls such as multi-factor authentication (MFA), password policies, and audit logging.

  • Incident Response: Investigate root causes, and implement remediation measures to prevent recurrence.

  • Performance Tuning and Optimization: Monitor the performance and scalability of OIAM components, identify areas for optimization, and implement tuning measures to enhance system performance and resource utilization.

  • Backup and Recovery: Develop and maintain backup and recovery procedures for OIAM components to ensure data integrity and business continuity in the event of system failures or disasters.

  • Documentation : Create and maintain technical documentation, configuration guides, and operational procedures for OIAM components.

  • Provide training and knowledge transfer to other team members as needed.

Min Qualifications:

  • 10 years of experience as an Oracle Identity and Access Management (OIAM) Administrator or a similar role, with hands-on experience in installing, configuring, and managing OIAM components.

  • Proficiency in administering Oracle Identity Manager (OIM), Oracle Access Manager (OAM), Oracle Identity Governance (OIG), Oracle Unified Directory (OUD), and Oracle Internet Directory (OID).

  • Strong understanding of identity and access management concepts, including user provisioning, role-based access control (RBAC), SSO, identity federation, and directory services.

Certifications:

  • One or more of following: CompTIA Security+, A+, Network+, Cloud+, Pentest+, CySA+ or CASP+ AND

  • Oracle Cloud Infrastructure Certified Architect Professional OR Oracle Cloud Infrastructure Certified Architect Associate, OR Cisco Certified Network Associate (CCNA)

The Extra's:

  • US Citizenship

  • Clearance: Secret and clearable to DoD Tier 5.

Bonus points:

  • Experience with LDAP directories, LDAP synchronization, and directory integration protocols such as LDAP, LDAPS, and SCIM.

  • Knowledge of authentication protocols and standards such as SAML, OAuth, OpenID Connect, and Kerberos.

  • Familiarity with security compliance frameworks such as NIST, ISO/IEC 27001, and regulatory requirements such as GDPR, HIPAA, and SOX. Create STIG check lists, update Cumulative patches and address vulnerabilities to enforce system security controls Knowledge of scripting languages (e.g., Python, PowerShell) and automation tools (e.g., Terraform, Ansible, GitLab) for infrastructure automation and orchestration.

As required by local law, Accenture Federal Services provides reasonable ranges of compensation for hired roles based on labor costs in the states of California, Colorado, Hawaii, New York, Washington, and the District of Columbia . The base pay range for this position in these locations is shown below. Compensation for roles at Accenture Federal Services varies depending on a wide array of factors, including but not limited to office location, role, skill set and level of experience. Accenture Federal Services offers a wide variety of benefits. You can find more information on benefits here. (https://www.accenture.com/us-en/careers/your-future-rewards-benefits) We accept applications on an on-going basis and there is no fixed deadline to apply.

The pay range for the states of California, Colorado, Hawaii, New York, Washington, and the District of Columbia is:

$103,200—$213,600 USD

What We Believe

We have an unwavering commitment to diversity with the aim that every one of our people has a full sense of belonging within our organization. As a business imperative, every person at Accenture Federal Services has the responsibility to create and sustain an inclusive environment.

_Inclusion and diversity are fundamental to our culture and core values. Our rich diversity makes us more innovative and more creative, which helps us better serve our clients and our communities. _ Read more here (https://www.accenture.com/us-en/about/inclusion-diversity/us-workforce)

Equal Employment Opportunity Statement

Accenture Federal Services is an Equal Opportunity Employer. We believe that no one should be discriminated against because of their differences, such as age, disability, ethnicity, gender, gender identity and expression, religion or sexual orientation.

All employment decisions shall be made without regard to age, race, creed, color, religion, sex, national origin, ancestry, disability status, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, citizenship status or any other basis as protected by federal, state, or local law.

Accenture is committed to providing veteran employment opportunities to our service men and women.

For details, view a copy of the _ Accenture Equal Opportunity and Affirmative Action Policy Statement (https://afscommunities.force.com/careers/s/equal-opportunity-annual-policy) _.

Requesting An Accommodation

Accenture Federal Services is committed to providing equal employment opportunities for persons with disabilities or religious observances, including reasonable accommodation when needed. If you are hired by Accenture Federal Services and require accommodation to perform the essential functions of your role, you will be asked to participate in our reasonable accommodation process. Accommodations made to facilitate the recruiting process are not a guarantee of future or continued accommodations once hired.

If you _  _are being considered for employment opportunities with Accenture Federal Services and need an accommodation for a disability or religious observance during the interview process or for the job you are interviewing for, please speak with your recruiter.

Other Employment Statements

Applicants for employment in the US must have work authorization that does not now or in the future require sponsorship of a visa for employment authorization in the United States.

Candidates who are currently employed by a client of Accenture Federal Services or an affiliated Accenture business may not be eligible for consideration.

Job candidates will not be obligated to disclose sealed or expunged records of conviction or arrest as part of the hiring process.

The Company will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. Additionally, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the Company's legal duty to furnish information.

DirectEmployers