Transmit Security Access Management Technical Lead
: Job Details :


Transmit Security Access Management Technical Lead

DPR Solutions

Job Location : Indianapolis,IN, USA

Posted on : 2025-09-10T21:15:49Z

Job Description :

Company Description

At DPR Solutions Inc., we believe that technology truly empowers when it's delivered with integrity and a focus on lasting relationships. Since 2002, our leadership team has provided high-impact IT services and consulting, building trust one partnership at a time. Our specialized IT solutions include ServiceNow, Oracle ERP Solutions, Appian Development, Business Intelligence & Data Analytics, and Cybersecurity. With over 20 years of industry presence and a commitment to our core values—Dignity with Integrity, People-Centric, and Relationships First—we deliver reliable and cost-effective solutions.

Key Responsibilities

  • Lead design and implementation of secure authentication/authorization solutions using Transmit Security Journeys, WebSDK, and AuthScript.
  • Architect and deploy scalable, cloud-native IAM solutions integrated with enterprise security frameworks.
  • Develop secure REST APIs and microservices with Java, Spring Boot, and token-based authentication.
  • Configure and optimize federated SSO integrations with OAuth 2.0, OpenID Connect, and SAML 2.0.
  • Implement adaptive and risk-based authentication strategies for high-traffic enterprise applications.
  • Manage token lifecycle, session security, and request/response tracing for compliance and audit.
  • Collaborate with DevOps/SRE teams to implement CI/CD pipelines, containerized deployments (Docker, Kubernetes), and infrastructure automation (Ansible, Puppet).
  • Provide technical leadership, mentoring, and governance across development and security teams.
  • Conduct root-cause analysis of authentication/authorization issues and lead mitigation strategies.
  • Create and enforce best practice IAM guidelines and ensure regulatory compliance (PCI-DSS, SOX, HIPAA where applicable).

Required Skills & Technologies

  • Highly experience with high proficiency in Java
  • Transmit Security platform expertise: Journeys, AuthScript, WebSDK
  • Identity & Access Management (IAM): Authentication, SSO, Federation
  • Authentication Protocols: OAuth 2.0, OpenID Connect, SAML 2.0
  • Programming: Java, Spring Boot, J2EE
  • Microservices & API Security: REST, JSON Web Tokens (JWT), API Gateways
  • Databases: MongoDB, Cassandra, PostgreSQL (IAM use cases)
  • Cloud & DevOps: AWS / Azure / GCP, Kubernetes, Docker, Jenkins, Terraform, Ansible, Puppet
  • Security & Compliance: Zero Trust Security, NIST Cybersecurity Framework, PCI, SOX, HIPAA
  • Risk-based authentication (RBA) and behavioral biometrics
  • Fraud prevention workflows with adaptive controls
  • CIAM (Customer Identity & Access Management) expertise
  • Mobile authentication SDKs (Android/iOS integration with Transmit Security)
  • Knowledge of passwordless authentication solutions (FIDO2/WebAuthn)
  • Security monitoring integration with SIEM tools (Splunk, ELK, Azure Sentinel)
  • Experience in regulated industries: Banking, Healthcare, Insurance

Qualifications

  • Bachelor's or Master's in Computer Science, Information Security, or related field
  • 12–15+ years in Java and IAM solution development
  • 8–10+ years hands-on in Transmit Security platform implementations
  • Proven track record of leading enterprise IAM transformations
  • Strong communication skills, ability to present to technical and non-technical stakeholders

Apply Now!

Similar Jobs (0)