Talent.com
This job offer is not available in your country.
Identity and Access Management (IAM) Engineer - Corporate IT Infrastructure Department (CITID)

Identity and Access Management (IAM) Engineer - Corporate IT Infrastructure Department (CITID)

RakutenTokyo, Japan
30+ days ago
Job description

Description

Business Overview

Rakuten Group has more than 30,000 employees and contingent workers (collectively known as Rakutenians) globally, providing global, cross-border and localized services in more than 30 countries around the world.

Department Overview

Global IT Strategy Office is a true global organization under CITD, and its mission is to maximize corporate IT value globally with standardization, unification and One Team spirit. It consists of representatives from each region and there are a lot of collaboration with various global teams day to day.

Position : Why We Hire

Our team currently consists of 5 full time members located in Japan and India. We are looking to expand our team’s presence to cover increasing workload.

Position Details

The Corporate IT Infrastructure Department is looking for an IT engineer who focuses on identity and access-related services. Experience with Active Directory, SSO / MFA, Okta / ADFS, integrations, and automation is desired. The role will be based in the Tokyo Headquarters but will work with global teams.

Responsibilities :

  • Assist in the administration and maintenance of Windows Active Directory, Okta, ADFS, and Microsoft Entra ID environments.
  • Implement and maintain user provisioning and de-provisioning processes.
  • Troubleshoot and resolve IAM-related issues, escalating complex problems to senior engineers as needed.
  • Develop and maintain PowerShell scripts to automate routine tasks and improve efficiency.
  • Contribute to the development and maintenance of documentation related to IAM systems and processes.
  • Participate in the planning and implementation of IAM projects.
  • Monitor system performance and security, identifying and addressing potential issues.
  • Collaborate with other IT teams to ensure seamless integration of IAM systems with other enterprise applications.
  • Utilize Jira for tracking tasks, managing incidents, and documenting changes.
  • Use Confluence to create and maintain technical documentation and knowledge base articles.
  • Assist in ensuring compliance with security policies and industry best practices.
  • Stay up-to-date with the latest IAM technologies and trends.

Mandatory Qualifications :

  • Bachelor's degree in Computer Science, Information Technology, or a related field.
  • Minimum of 3 years of experience in IT, with at least 2 years focused on Identity and Access Management.
  • Solid understanding of Windows Active Directory, including Group Policy, DNS, DHCP and user / group management.
  • Experience with Okta, ADFS, or Microsoft Entra ID for single sign-on (SSO) and multi-factor authentication (MFA).
  • Proficiency in PowerShell scripting for automation and system administration.
  • Strong analytical and problem-solving skills.
  • Excellent communication and interpersonal skills.
  • Ability to work independently and as part of a team.
  • Strong understanding of security principles and best practices.
  • Desired Qualifications :

  • Experience with other IAM tools and technologies. (Okta and ADFS)
  • Experience using Jira for issue tracking and project management.
  • Experience using Confluence for documentation and knowledge sharing.
  • Experience with cloud-based IAM solutions. (Azure, Google Cloud)
  • Experience with automation tools and frameworks (e.g., Ansible, Terraform).
  • Knowledge of networking concepts and protocols (e.g., TCP / IP, DNS, HTTP).
  • Experience with REST APIs and web services.
  • Relevant certifications (e.g., Microsoft Certified : Azure Administrator Associate, Okta Certified Professional).
  • Experience with CI / CD pipelines.
  • Experience working in an Agile environment.
  • Create a job alert for this search

    Engineer • Tokyo, Japan