- United Airlines (Chicago, IL)
- …**Job overview and responsibilities** The Identity & Access Management (IAM) Senior Security Analyst plays a critical role in analyzing, strengthening, and ... compliance efforts to continuously improve the organization's security landscape. The Senior Analyst - Identity & Access Management (IAM) will be performing… more
- HUB International (Chicago, IL)
- …the due diligence and integration processes. The role reports to the Security Vulnerability Manager and functions as a member of the Information Security team with a ... security such as ISO 27001, NIST 800-53, SOC2, PCI, SOX , etc. + Excellent communication skills (both written and...demonstrating executive presence and the ability to interact with senior business and technology leaders with credibility + Ability… more
- United Airlines (Chicago, IL)
- …and performant identity platforms and systems. The Principal Architect is a senior level position that works closely with development teams, digital product teams, ... audiences + Familiarity with NIST Cybersecurity Framework, PCI and SOX requirements + Must be legally authorized to work...with an IAM platforms or technology like Oracle Access Manager , AWS IAM, Azure Active Directory, Zscaler + Demonstrated… more