Sr. Engineer, PAM
The Sr. Privileged Access Management (PAM) Engineer will be a key member of the new Versant Cyber organization and is responsible for securing, managing, and monitoring privileged accounts and credentials across systems, applications, and infrastructure. This individual is a leader over the PAM discipline and will work to enforce least privilege, minimize attack surface, and ensure sensitive access is auditable and tightly controlled. RESPONSIBILITIES: Key areas of focus for the Sr. PAM Engineer include identifying unmanaged or hidden privileged accounts across systems, automating issuance, rotation, expiration, and revocation and delivering reports and audit trails aligned with regulatory requirements. The successful candidate will be responsible for the following activities: Deploy, configure, and maintain PAM platforms (e.g., CyberArk, Remediant (now Netwrix), HashiCorp Vault). Ensure high availability, redundancy, and secure configuration of PAM solutions. Develop and manage ephemeral access models that provide temporary, elevated access based on request and approval workflows. Implement workflows for secure credential storage, rotation, and retrieval. Enforce password complexity, rotation policies, and automatic credential management for local admin accounts, service accounts, and application credentials. Promote, foster, and advocate for an environment of collaboration, diversity, and inclusion. Define and enforce role-based access controls (RBAC) and least privilege access across infrastructure and endpoints. Discover, onboard, and manage machine, service, and application accounts, including embedded credentials in scripts or automation pipelines. Support secrets management integration in CI/CD pipelines. Ensure access policies align with regulatory frameworks (e.g., SOX, NIST, PCI-DSS). Work with infrastructure, DevOps, and application teams to embed PAM in standard workflows. Collaborate and drive productivity and effective integration with adjacent Versant Cyber functions and specifically the synergies required across the security stack and technology platforms.