Job Description
The Digital Identity Engineer role involves designing, deploying, and maintaining digital identity solutions for clients. This includes workforce, customer, and privileged access environments.
Key Responsibilities
* Design, implement, configure, and troubleshoot digital identity solutions across client environments
* Deliver key capabilities such as authentication, authorisation, SSO, JML processes, identity governance workflows, and role-based access control
* Integrate identity platforms with target systems using out of the box connectors, APIs, and custom development
* Support testing, defect resolution, documentation, and handover activities across the delivery lifecycle
* Contribute to internal engineering assets, documentation, and reusable solution patterns
Requirements
* Demonstrated experience in identity engineering, software development, or system integration roles
* Hands-on experience delivering IAM capabilities with one or more of the following platforms: SailPoint IdentityNow or IIQ, Okta, Ping Identity suite, CyberArk, Delinea, Microsoft Entra (Azure AD, PIM)
* Strong understanding of IAM concepts such as authentication protocols
* Experience working with REST APIs, scripting languages (e.g. PowerShell, Python), and integration frameworks
* Strong troubleshooting skills and ability to perform root cause analysis across complex systems
* Excellent written and verbal communication skills, with the ability to clearly explain technical issues and collaborate with stakeholders
Benefits
* Competitive remuneration structure
* Hybrid and flexible working options under the Thales Flex program
* Paid parental leave and family support through Parents at Work
* A day off on your birthday each year
* Novated lease options
* Ongoing personal and professional development opportunities
* Sonder - Wellbeing & Support Partner
Additional Information
* Pre-employment police and medical checks required
* Defence security clearance required for this role; applicants must be Australian citizens and eligible to obtain and maintain an appropriate clearance
* Individuals who hold a current clearance from a foreign government may be eligible to have this clearance recognised by the Australian Government and be eligible for this role