Identity and Access Management Specialist, Nordics and Poland

Nordea Bank AB / Datajobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Nordea Bank AB i Stockholm, Sollentuna, Upplands Väsby, Vallentuna, Södertälje eller i hela Sverige

Nordea is a leading Nordic universal bank. We are helping our customers realise their dreams and aspirations - and we have done that for 200 years. We want to make a real difference for our customers and the communities where we operate - by being a strong and personal financial partner.

Job ID: 10014

Would you like to join Nordea's Identity and Access Management (IAM) and support our business solutions with secure and compliant services available anytime, anywhere?

We are now looking for an IT engineer with a passion for IT Security. You will be working in a global Operation team with highly skilled IT Security Specialists in their ambition to strengthen the security of the bank.

At Nordea, we see that the world is changing fast - and we want to be one step ahead of the curve. That is why we are deeply committed to providing a safe Bank to our customers: De-risked, Compliant, Secure & Protected.

We're creating an agile environment where we're harnessing the power of technology - one where you can make an impact. So bring your skills, ideas and unique background. With us, you'll find plenty of opportunities to grow and make your mark on something bigger.

About this opportunity

Welcome to our global operational team, responsible for developing and maintaining our business critical Authentication & Authorization system, supporting Single Sign On, Identity Federation, Authorization and Access Management .

Within IAM we add value by keeping the lights on and improving authentication, authorization and access control tools and processes across all enterprise. We are responsible for implementation, operating and monitoring of IT security processes, solutions, controls and governance across the bank. IAM belongs to the Cyber Security area within Nordea.

What you'll be doing:
* Operating IT security systems and services to support a high security level in IT environments
* Take part in managing and improving application management, make sure that our applications don't have vulnerabilities, are up to date regarding penetration tests and patches and contribute to risj reduction and compliance to Nordea.
* Work closely with your colleagues and share knowledge with others.

The role is based in Poland, Finland, Sweden, Denmark and Norway. Please, note the candidate should be located in the country of hire already.

Who you are

Collaboration. Ownership. Passion. Courage. These are the values that guide us in being at our best - and that we imagine you share with us.

To succeed in this role, we believe that you:
* Are focused on end2end solution, do not just solve your task - make sure to point out what is missing
* Have good troubleshooting skills
* Are a team player, self-driven, you work with integrity and are eager to learn

Your technical experience and skills
You have experience, technical skills or knowledge of multiple access management related technologies mentioned below:
You have experience in:
* Single Sign-On
* Reverse Proxy Server
* Multi Factor Authentication
* OpenID Connect
* OAuth2
* JWT / JWS / JWE, PKI / Encryptions / X.509 Certificates / TLS
* SAML Identity Federation
* LDAP
* Oracle DB
* Kerberos
* RADIUS
* OS: Windows and Linux.

Our technical stack:
* ISVA - IBM Security Verify Access (previously ISAM - IBM Security Access Manager) - https://www.ibm.com/verify
* Ceptor - https://ceptor.io

Your experience and background:
* Knowledge of other on premise access management solution is a plus
* Previous experience working with Agile methodology and SAFe is a plus
* Fluent in English

If this sounds like you, get in touch!

Next steps

Submit your application no later than 31/01/2023. For more information, you're welcome to contact Chatrine Höök.

At Nordea, we know that an inclusive workplace is a sustainable workplace. We deeply believe that our diverse backgrounds, experiences, characteristics and traits make us better at serving customers and communities. So please come as you are.
Please be aware that any applications or CVs coming through email or direct messages will not be accepted or considered.
For candidates in Sweden only - for union information, please contact finansforbundet@nordea.se or SACONordea@nordea.com.

Ersättning
Undefined

Så ansöker du
Sista dag att ansöka är 2023-01-31
Klicka på denna länk för att göra din ansökan

Arbetsgivarens referens
Arbetsgivarens referens för detta jobb är "10014-41243442".

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Nordea Bank AB (org.nr 516406-0120)

Arbetsplats
Nordea

Kontakt
PRS Team
00000000

Jobbnummer
7311047

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Nordea Bank AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Nordea Bank AB: