Job Details
N/A
JPC - 39507 - SailPoint Developer
Remote Job - Yes  United States | Posted - 02/09/24

Title - SailPoint developer

Location – Remote  

 

Job Description -

Primary Responsibilities: 

  • Responsible for Development and Delivery of new Integrations, features, Rules, Workflows, Tasks, need and functionality on the SailPoint IIQ & Identity Now platform.
  • install, customize, configure, and support identity provisioning and governance tools;
  • Develops the creation process of new audit reports, templates, ad-hoc and runs current audit reports for SOX, PCI, and CPNI for specific application.
  • Implement new code into UAT and Production for system development lifecycle processes;
  • Manage source code and builds for compliance reporting.
  • Champion problem management best practices, drive root cause resolution & reduce future incidents.
  • Identify risks and issues and develops recommendations that address significant risks and complex issues.
  • Develop documentation, workflow diagrams, and test scripts.
  • Champion problem management best practices, drive root cause resolution & reduce future incidents.
  • Participates in production support on-call rotation, especially on the most complex issues.
  • Collaborates with vendor on root cause and helps drive mitigation or elimination actions for future incidents.
  • Participate in software design meetings and analyze user needs to determine technical requirements
  • Identify opportunities for process improvement and effectively present them to decision makers
  • Update progress to project schedule to track/measure fulfillment of aligned tasks.
  • Perform other duties and responsibilities as required, assigned, or requested
  • Demonstrate excellent time management skills and the ability to prioritize work in a highly dynamic environment

 Required (Must Haves) Qualifications:

  • Ability to communicate between business customers, business analysts, systems analysts, and IT software engineers
  • Customer facing experience (Including, but not limited to, status updates and navigating complex/sensitive scenarios)
  • Strong verbal and written communication skills, team player with proven collaboration skills, critical thinking and problem-solving skills
  • Must be able to describe and communicate access control security policies
  • Ability to communicate between business customers, business analysts, systems analysts, and IT software engineers
  • Customer facing experience (Including, but not limited to, status updates and navigating complex/sensitive scenarios)
  • Experience capturing requirements, documenting system/process changes, and/or design/thinking
  • Good at problem solving, critical thinking, and outside the box solutioning
  • Solid oral and written communication and presentation skills
  • Experience managing/delivering performant, scalable, and flexible software solutions
  • Prior experience with Agile practices such as Kanban or Scrum
  • Self-starter and self-managed, with eagerness to learn new technologies

Additional (Nice to have) Qualifications – in order of preference:

  • Experience with Microsoft Azure AD, Windows AD and LDAP
  • Minimum 2 years with data security
  • Must have 6 years SQL and Java
  • Must have 2 years’ experience with assessing and implementing access control procedures and processes
  • 3 years experience with Microsoft Azure AD, Windows AD and LDAP
  • 3 years experience with SailPoint programming
  • Strong working knowledge of Java and the ability to write scripts.
  • Working with and integrating APIs (SOAP / REST)
  • Experience in Healthcare industry