Skip to content

Senior Asset and Configuration Management Analyst Security Team-technology-centric
Company | Okta |
---|
Location | Toronto, ON, Canada |
---|
Salary | $114000 – $172000 |
---|
Type | Full-Time |
---|
Degrees | Bachelor’s |
---|
Experience Level | Mid Level, Senior |
---|
Requirements
- 3-5+ years of multifaceted cyber security experience in a technology-centric company.
- Experience in building and innovating an infrastructure and end user asset management program.
- Experience defining projects, including goals, resourcing, activities, targets, and milestones, and producing good effort estimations.
- Experience with commercial or open-source asset management solutions regarding at least one of these spaces: IaaS-based Assets, Web Applications, User Endpoint Management and MDM.
- Experience in building systems and solutions within a highly regulated environment.
- Solid understanding of security best practices in cloud environments.
- Knowledge of at least one of AWS, GCP and/or Azure.
- Bachelor’s degree in Computer Science, Computer Engineering, or equivalent experience.
Responsibilities
- Assist in the execution of a strategic enterprise-wide program for managing assets across Okta, ensuring IT assets are properly inventoried for effective governance and decision-making.
- Define, deploy, maintain and configure various asset discovery processes depending on the nature of assets.
- Design and manage deployment of a comprehensive asset inventory management system.
- Enhance asset tagging processes to improve the way assets are labeled, tracked and assigned ownership across Okta.
- Participate in asset lifecycle management.
- Assist infrastructure owners in designing and implementing proper asset decommissioning (EoL) processes.
- Identify, design, and deploy technology and process controls to either stop shadow IT sprawling, guide users towards enterprise sanctioned IT services or structurally turn shadow IT services to approved and secure infrastructure.
- Assess new and existing discovery scan technologies to determine potential value and risk to the enterprise and ensure risk beyond defined thresholds is appropriately treated.
- Investigate asset management compliance findings present within the environment, and coordinate remediation efforts in collaboration with other IT teams and subject matter experts.
- Support monitoring and responding to security inquiries, requests, and incidents as part of supporting the business through sound and timely cybersecurity response.
- Support audit, governance, risk and compliance teams regarding various asset management related regulatory compliance and industry best practices including PCI, ISO 27001/27017/27018 , NIST SP 800-53, SOC 2 and FedRAMP.
- Participate in other special projects or strategic initiatives at the direction of the Security team.
Preferred Qualifications
No preferred qualifications provided.