Specialist IS Security Engineer – Identity Management
Specialist IS Security Engineer – Identity Management
Portugal - Lisbon APLICAR AHORAJoin our team at AMGEN Capability Center Portugal, the #1 company in Best Workplaces™ (201–500 employees' category) in Portugal in 2024 by the Great Place to Work Institute. With over 500 talented individuals from more than 40 nationalities, our Lisbon center thrives at the intersection of innovation, excellence, and inspiration. This is your opportunity to explore the future of healthcare through technology and digital innovation, supporting our mission To Serve
Specialist IS Security Engineer
At AMGEN, Technology isn’t just a support function—it’s a catalyst for discovery, transformation, and real-world impact. Here, your ideas fuel innovation that improves and saves lives of patients in dire need of our medicines. Are you ready to do meaningful work that matters?
LIVE
WHAT YOU WILL DO
As a Specialist IS Security Engineer at Amgen, you will be responsible for designing, implementing, and operating secure information systems with a strong focus on Identity and Access security. You will partner closely with architecture, engineering, and business teams to ensure security controls are embedded into systems and processes. Your expertise in information security, identity and access management (IAM), risk assessment, and security engineering will help protect Amgen’s digital assets while enabling business innovation.
Roles & Responsibilities
Design, implement, administer, and maintain security controls for Amgen’s identity and access management ecosystem, including provisioning, authentication, and authorization systems.
Engineer and support secure identity provisioning solutions aligned with IAM and RBAC frameworks across on-premises and cloud environments.
Serve as a security engineering lead for IdM and access-related initiatives, ensuring solutions meet security architecture standards, governance requirements, and regulatory expectations.
Conduct security reviews, threat modeling, and risk assessments for identity-related systems and integrations.
Partner with project and application teams to embed security best practices into system designs, configurations, and deployments.
Monitor security, operational, and performance metrics for managed systems; develop KPIs to track security posture, availability, and growth trends.
Support incident response activities related to identity, access, and authentication issues, including investigation, containment, remediation, and documentation.
Develop and maintain security documentation, including system security designs, operational procedures, incident response playbooks, and access control policies.
Evaluate emerging security tools, technologies, and industry trends to continuously improve identity and access security capabilities.
Ensure compliance with internal security standards, industry frameworks, and regulatory requirements (e.g., NIST, ISO 27001, GDPR, HIPAA).
WIN
WHAT WE EXPECT OF YOU
Basic Qualifications and Experience
Master’s degree and 4 years of Information Systems or Information Security experience OR
Bachelor’s degree and 6 years of Information Systems or Information Security experience OR
Associate’s degree and 8 years of Information Systems or Information Security experience
Functional Skills
Must-Have Skills
Strong experience with identity and access management (IAM) and identity security solutions.
Hands-on experience integrating SailPoint with enterprise applications (on-prem and cloud).
Solid understanding of identity governance concepts, including RBAC, access certifications, least privilege, and user lifecycle management.
Proficiency with identity platforms such as SailPoint, Okta, Azure AD / Entra ID.
Knowledge of authentication and provisioning protocols (SCIM, SAML, OAuth, OpenID Connect).
Experience working with APIs and secure integration patterns.
Strong understanding of directory services (LDAP, Active Directory).
Familiarity with security frameworks and compliance requirements (NIST, ISO 27001, GDPR, HIPAA).
Ability to perform security risk assessments, vulnerability analysis, and remediation planning.
Strong analytical, problem-solving, and troubleshooting skills.
Good-to-Have Skills
Scripting and automation skills (PowerShell, Python).
Experience in broader Information Security domains (e.g., security engineering, IAM security, cloud security).
Experience working in Agile delivery environments.
Exposure to security monitoring, logging, and alerting concepts.
Professional Certifications (Preferred)
Cloud certifications (Microsoft Azure, AWS, or GCP).
Identity, Access Management, or Information Security certifications.
SailPoint certification.
THRIVE
WHAT YOU CAN EXPECT OF US
As we work to develop treatments that take care of others, we also care deeply for our teammates’ well-being and growth.
Work That Matters – Build tech that accelerates scientific breakthroughs and helps patients worldwide.
Modern Tech Stack – Cloud-first, automation-focused, AI-powered.
Global Scale, Agile Mindset – Collaborate across continents while working in nimble, high-impact teams.
Continuous Learning – Access to certifications, trainings, mentorship, and career mobility.
AMGEN Total Rewards Plan – Comprehensive benefits in healthcare, finance, and well-being.
Flexibility – Hybrid work model with time split between our Lisbon office and remote work.
APPLY NOW
Objects in your future are closer than they appear. Join us.
CAREERS.AMGEN.COM
EQUAL OPPORTUNITY STATEMENT
AMGEN is an Equal Opportunity employer and will consider you without regard to your race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.
We will ensure that individuals with disabilities are provided a reasonable accommodation to participate in the job application or interview process, to perform crucial job functions, and to receive other benefits and privileges of employment. Please contact us to request an accommodation.