IAM Security Engineer

1 month ago


Makati, Philippines ING Full time

IAM Security Engineer

Background on what ING is about (Generic ING background):

ING Hubs Philippines (ING Hubs PH) is an international part of the ING organization delivering services to many Business Units across the world for Wholesale Banking, Retail Banking and Group Services activities. Working for ING Hubs PH means working with the most diverse workforce and where no challenge is the same.

At ING our purpose is to empower people to stay a step ahead in life and business. We believe that sustainable progress is driven by people with the imagination and determination to make a better future for themselves and those around them.

ING is changing what banking is. For you, that means plenty of opportunities for personal growth in a continuously evolving environment. If this is the environment you thrive in, then apply and join us in changing the future of banking

Job Overview

We are seeking Security Engineers for our Group Services Centre of Excellence IAM. You'll focus on SOLL validation, validating authorization designs for IT infrastructure like OS, middleware, and databases. Candidates should be platform experts in Windows, Linux, and Oracle, with hands-on experience in security setup. Cloud IAM and IT Security knowledge are preferred. Your responsibilities include meeting service-level agreements for SOLL validation and collaborating with colleagues.

The GS IAM Centre of Excellence consists of IT Security professionals that operate from Amsterdam and Pune (India) with a focus on Identity and Access Management. The members are typically experienced, they have diverse interdisciplinary technical and/or security backgrounds.

The Centre of Excellence for IAM squad is part of the Consumer Infra & Middleware department.

The primary focus of the Centre of Excellence for IAM is on being a key enabler to realize our Think forward ambition. Sharing data and information will become even more important and automation will impact our organization with robots and artificial intelligence. To enable this to happen in a secure environment we need a fast and easy IAM experience where access right can be delivered in a safe and simple manner.

As a first line Expert Team the GS IAM CoE offers support and guidance on all IAM related activities to management and the DevOps teams of Group Services / BSF such as: guidance and consultancy on control implementation, control execution, control evidencing, IAM Risk scores, IAM improvement plans, etc. as well as reviews on authorization designs prior to implementation of access rights.

Key Responsibilities

As an energetic and proactive IT Security professional, you'll guide engineers in adhering to ING policies and best practices. You'll be a trusted advisor handling discussions with various stakeholders.

You are a natural team player who forms relationships based on social skills rather than hierarchical structure.

What will you do? What are you responsible for?

  • Validating authorization designs of applications which can contain multiple layers and systems.
  • Explain and advice DevOps teams on the right way to design and implement their IAM structure.
  • Meet the SLA objective, together with your colleagues working on the SOLL Validation & Implementation service.
  • Align with the rest of the team and stakeholders on all ongoing and relevant activities, new technologies, etc.
  • Proactively think along in operational alignment and/or improvement opportunities.
  • You are a trusted advisor who knows how to handle discussions with different stakeholders.

    Key Capabilities/Experience

  • Comprehensive understanding of IAM processes and technologies – must have
  • Extensive knowledge of IT Security and IT Risk – must have
  • Possess 3+ years of System Administrator experience (Windows, Linux, or Oracle), preferably in defining authorizations and policies – must have
  • Key competencies include being an excellent team player, persistent, service-oriented, customer-centric, eager to learn, and willing to take ownership.
Passionate about diving deep into technology, identifying root causes of issues and incidents, and resolving them.

Minimum Qualifications

Preferably MSCA certified.Preferably hold one or more advanced Security certifications such as CISSP, SCCP, ISSAP, CISA, CISM, demonstrating broad knowledge in information security.Ideally experienced with the IGA Tool One Identity and CyberArk products.Flexible regarding working patterns and hours.Excellent English communication skills, both verbal and written.
  • IAM Security Engineer

    2 weeks ago


    Makati City, National Capital Region, Philippines ING Full time

    IAM Security EngineerBackground on what ING is about (Generic ING background): ING Hubs Philippines (ING Hubs PH) is an international part of the ING organization delivering services to many Business Units across the world for Wholesale Banking, Retail Banking and Group Services activities. Working for ING Hubs PH means working with the most diverse...

  • IAM Security Engineer

    1 month ago


    Makati City, National Capital Region, Philippines ING Full time

    IAM Security EngineerBackground on what ING is about (Generic ING background): ING Hubs Philippines (ING Hubs PH) is an international part of the ING organization delivering services to many Business Units across the world for Wholesale Banking, Retail Banking and Group Services activities. Working for ING Hubs PH means working with the most diverse...

  • Engineer IAM

    2 weeks ago


    Makati City, National Capital Region, Philippines VCC Link Full time

    Position: Engineer IAMWork Setup: Hybrid, 4 days onsite and 1 day WFH, in MakatiWork Schedule: Must be amenable to any shiftSalary: Up to Php90,000Overview:The Identity Engineer is a key member of the IAM team and reports to the Director of Identity & Access Management. You'll never be bored, with opportunities to work on IAM application design and...

  • Engineer IAM

    2 weeks ago


    Makati City, National Capital Region, Philippines VCC Link Full time

    Position: Engineer IAMWork Setup: Hybrid, 4 days onsite and 1 day WFH, in MakatiWork Schedule: Must be amenable to any shiftSalary: Up to Php90,000Overview:The Identity Engineer is a key member of the IAM team and reports to the Director of Identity & Access Management. You'll never be bored, with opportunities to work on IAM application design and...

  • Engineer IAM

    1 month ago


    Makati, Philippines VCC Link Full time

    Position: Engineer IAM Work Setup: Hybrid, 4 days onsite and 1 day WFH, in Makati Work Schedule: Must be amenable to any shift Salary: Up to Php90,000 Overview: The Identity Engineer is a key member of the IAM team and reports to the Director of Identity & Access Management. You’ll never be bored, with opportunities to work on IAM application design and...

  • Engineer IAM

    4 weeks ago


    Makati, Philippines VCC Link Full time

    Position: Engineer IAM Work Setup: Hybrid, 4 days onsite and 1 day WFH, in Makati Work Schedule: Must be amenable to any shift Salary: Up to Php90,000 Overview: The Identity Engineer is a key member of the IAM team and reports to the Director of Identity & Access Management. You’ll never be bored, with opportunities to work on IAM application design and...

  • Engineer IAM

    1 month ago


    Makati, Philippines VCC Link Full time

    Position: Engineer IAMWork Setup: Hybrid, 4 days onsite and 1 day WFH, in MakatiWork Schedule: Must be amenable to any shiftSalary: Up to Php90,000Overview:The Identity Engineer is a key member of the IAM team and reports to the Director of Identity & Access Management. You’ll never be bored, with opportunities to work on IAM application design and...


  • Makati, Philippines HR Network Inc Full time

    Job Description:The IT Security IAM Administrator will be responsible for the day-to-day administration of the company's Identity Access Management system. He/she will be supported and supervised by the The IT Vulnerability and Identity Access Management (IAM) Lead in the performance of his/her responsibilities.Responsibilities:Administering user accounts...


  • Makati, Philippines HR Network Inc Full time

    Job Description: The IT Security IAM Administrator will be responsible for the day-to-day administration of the company's Identity Access Management system. He/she will be supported and supervised by the The IT Vulnerability and Identity Access Management (IAM) Lead in the performance of his/her responsibilities. Responsibilities: Administering user...


  • Makati, Philippines HR Network Inc Full time

    Job Description: The IT Security IAM Administrator will be responsible for the day-to-day administration of the company's Identity Access Management system. He/she will be supported and supervised by the The IT Vulnerability and Identity Access Management (IAM) Lead in the performance of his/her responsibilities. Responsibilities: Administering user...


  • Makati City, National Capital Region, Philippines Michael Page Full time

    About Our Client The client is a multinational company catering to millions of users/customers across the globe. Job DescriptionAutomate all the things Design and implement automation and scripting solutions to extend the capabilities of the IAM platform.Use "Configuration as Code" methodologies to configure and manage a highly performant and manageable IAM...


  • Makati City, National Capital Region, Philippines Aeven Full time

    You will apply your skills and dedication to make sure the IAM system is running smoothly. You will be part of the team that the rest of the organization turns to when there are IAM-related issues that need to be prioritized and handled. You will be handling tickets where you will be involved in troubleshooting issues and problems, and ensuring all requests...

  • IT Security Head

    2 weeks ago


    Makati City, National Capital Region, Philippines KSearch Asia Consulting, Inc. Full time

    Lead the overall security of Uno Digital Bank, including network security and cloud security.Implement and manage security solutions such as Amazon/AWS security services (IAM, WAF, Shield, MFA, KMS, Secrets Manager, GuardDuty, Inspector, CloudHSM, CloudTrail) and network security/firewalls (Fortigate and Palo Alto).Develop and implement security policies,...

  • DevSecOps Engineer

    1 month ago


    Makati, Philippines Michael Page Philippines Full time

    About Our Client The client is a multinational serving millions of users across the globe. Job Description Automate all the things! Design and implement automation and scripting solutions to extend the capabilities of the IAM platform.Use "Configuration as Code" methodologies to configure and manage a highly performant and manageable IAM stack.Work with the...

  • DevSecOps Engineer

    2 weeks ago


    Makati City, National Capital Region, Philippines Michael Page Philippines Full time

    About Our Client The client is a multinational serving millions of users across the globe. Job Description Automate all the things Design and implement automation and scripting solutions to extend the capabilities of the IAM platform.Use "Configuration as Code" methodologies to configure and manage a highly performant and manageable IAM stack.Work with the...

  • DevSecOps Engineer

    1 month ago


    Makati City, National Capital Region, Philippines Michael Page Philippines Full time

    About Our Client The client is a multinational serving millions of users across the globe. Job Description Automate all the things Design and implement automation and scripting solutions to extend the capabilities of the IAM platform.Use "Configuration as Code" methodologies to configure and manage a highly performant and manageable IAM stack.Work with the...

  • DevSecOps Engineer

    2 weeks ago


    Makati City, National Capital Region, Philippines Michael Page Full time

    About Our Client The client is a multinational serving millions of users across the globe. Job DescriptionAutomate all the things Design and implement automation and scripting solutions to extend the capabilities of the IAM platform.Use "Configuration as Code" methodologies to configure and manage a highly performant and manageable IAM stack.Work with the...


  • Makati City, National Capital Region, Philippines Aeven Full time

    Senior Identity and Access Management EngineerHR Consultant | Technical Recruiter | We're HiringWe are looking for IAM Operations Engineers, who will be responsible for operating an IAM solution, which is based on SailPoint IdentityIQ.You will work closely together with the entire Operational Team, who besides you, consist of a System Architect, System...

  • Cloud Engineer

    1 month ago


    Makati, Philippines Ekkremis SOlutions Inc. Full time

    Qualifications This role requires expertise in architecting and managing complex cloud environments using Terraform as the primary infrastructure-as-code tool. Requirements: 1. Bachelor's degree in Computer Science, Engineering, or related field; Master's degree preferred. 2. Minimum of 8 years of experience as a Cloud Engineer or similar role, with...


  • Makati City, National Capital Region, Philippines Avaloq Full time

    Job DescriptionYour key tasks:Collaborate with cross-functional teams to design, document, and implement robust identity and access management strategies for Oracle Cloud Infrastructure (OCI) cloud platform.Leverage infrastructure-as-code (IAC) methodologies, particularly using Terraform, to create, manage, and audit identity and access policies, ensuring...