x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Australia   »   Jobs in Sydney   »   Engineering Job   »   Privilege Access Management Engineer
 banner picture 1  banner picture 2  banner picture 3

Privilege Access Management Engineer

Cuscal

Cuscal company logo

We are looking for a Privilege Access Management (PAM) Engineer to design, implement, and administer Cuscal’s privileged access management systems and tools.

What is this role about?

As the PAM Engineer, you will ensure the secure management of privileged accounts, minimizing the risk of unauthorized access to critical systems and data. The PAM Engineer plays a crucial role in enforcing least privilege principles, supporting compliance requirements, and enhancing the Cuscal’s overall security posture by safeguarding privileged credentials and preventing potential insider threats.

Here’s some more insight into what you’ll work on,

Design and Implementation of PAM Solutions:

    • Lead the deployment, configuration, and maintenance of Privilege Access Management systems.
    • Design and implement secure processes for managing privileged credentials, including password vaulting, session monitoring, and multi-factor authentication for privileged accounts.
    • Collaborate with cross-functional teams, including IT, compliance, and business units, to ensure PAM solutions meet organizational needs and regulatory requirements.

PAM Operations and Administration:

    • Monitor and manage daily operations of PAM systems, ensuring the availability, performance, and security of privileged accounts.
    • Manage the lifecycle of privileged accounts, including provisioning, de-provisioning, rotation, and auditing of credentials.
    • Conduct regular reviews of privileged access rights and ensure accounts adhere to the principle of least privilege.

Incident Response

    • Investigate and respond to any security incidents or anomalies related to privileged access
    • Collaborate with the incident response team to ensure proper handling and mitigation of privileged account-related incidents.

Compliance and Auditing:

    • Ensure PAM processes and systems comply with regulatory frameworks and standards (e.g., CPS234, PCI-DSS, NIST).
    • Maintain audit logs and generate reports on privileged access activities for security and compliance purposes.

Sharing is Caring

Know others who would be interested in this job?