Job Description:
Overview
The Non-Human Identity Engineer is responsible for the design, implementation, and management of identity and access management (IAM) solutions for non-human entities, including applications, devices, APIs, bots, and service accounts. This position ensures secure and compliant identity lifecycle management, access provisioning, authentication, authorization, and monitoring for all non-human identities across the enterprise.
You will contribute to technical discussions, collaborate in an agile environment focused on continuous improvement and innovation.
Key Responsibilities
- Design & Architecture:
Develop and maintain scalable architectures for non-human identity lifecycle management, including provisioning, rotation, and decommissioning. - Implementation & Automation:
Automate identity provisioning and deprovisioning processes for applications, devices, and services using IAM tools and scripts. - Access Management:
Define and enforce policies for authentication and authorization of non-human identities, including privileged access management (PAM) for service accounts and secrets management. - Integration:
Integrate IAM solutions with cloud platforms, CI/CD pipelines, DevOps tools, and third-party APIs to ensure seamless identity management. - Security & Compliance:
Implement security controls, auditing, and monitoring for non-human identities to ensure compliance with regulatory requirements and internal policies. - Incident Response:
Investigate and respond to security incidents related to non-human identities, collaborating with cybersecurity and IT teams. - Documentation & Training:
Maintain comprehensive documentation and provide training to internal teams on non-human identity best practices.
Required Qualifications
- Bachelor’s degree in Computer Science, Information Security, or related field (or equivalent experience)
- 14+ years of experience in identity and access management (IAM), with a focus on non-human identities (applications, APIs, devices, bots)
- Strong understanding of authentication protocols (OAuth2, SAML, OpenID Connect), certificate management, and secrets management
- Experience with IAM tools (e.g., Azure AD, AWS IAM, HashiCorp Vault, CyberArk, OASIS, SailPoint)
- Exposure to IAM concepts: IGA, PAM, RBAC/ABAC, MFA, directory services
- Proficiency in scripting or programming languages (Python, PowerShell, Bash, etc.) for automation
- Familiarity with cloud environments (AWS, Azure, GCP), IAM of SAAS products (ServiceNow, Snowflake, Oracle Financials etc) and DevOps toolchains
Preferred Skills
- Experience with zero trust architectures and least-privilege access models
- Experience with zero trust architectures and least-privilege access models
- Knowledge of regulatory and compliance frameworks (e.g., NIST, ISO, SOC2)
- Strong troubleshooting and analytical skills
- Excellent communication and documentation abilities
Key Success Factors
- Ability to balance security with usability and operational efficiency
- Proactive approach to emerging threats and evolving best practices in identity security
- Team player with a collaborative, problem-solving mindset
#Cybersecurity
Weekly Hours:
40
Time Type:
Regular
Location:
IND:KA:Banglaore / Intl Tech Park, Whitefield Rd - Storage: Innovator Building, Itpb, Whitefield Rd
It is the policy of AT&T to provide equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state or local law. In addition, AT&T will provide reasonable accommodations for qualified individuals with disabilities. AT&T is a fair chance employer and does not initiate a background check until an offer is made.