Job Overview
Category
construction-and-extraction
Ready to Apply?
Take the Next Step in Your Career
Join Simple Solutions and advance your career in construction-and-extraction
Apply for This Position
Click the button above to apply on our website
Job Description
Senior Principal Software Engineer - PAM - Hybrid 3 days PAM is Privileged Access Management engineering a cybersecurity discipline focused on securing, managing, and monitoring privileged accounts and credentials used by administrators, service accounts, and applications.
Location: 3 days a week hybrid Coppell, TX Employment Type: Full-time / Contract to Hire after 6 months About the Role The PAM Engineer is responsible for implementation and configuration of BeyondTrust Password Safe including development and maintenance of plugins, connectors, and integrations with various systems.
Onboarding accounts/systems with automated credential rotation and session monitoring.
Identify and remediate risks related to interactive logins, legacy systems, and service account lockouts.
5+ years of experience in PAM engineering, with 2+ years focused on BeyondTrust Password Safe.
Strong scripting skills (PowerShell, UIPath, etc.) and experience with automation workflows.
Deep understanding of identity governance, privileged access controls, and audit framework Privileged Access Management (PAM) is a framework of tools and processes designed to control and audit elevated access to critical systems, servers, and data.
A PAM engineer designs, implements, and supports these systems to prevent misuse or compromise of privileged credentials (like root, admin, or service accounts).
Key Responsibilities A PAM Engineer typically: Designs and deploys PAM solutions (e.g., CyberArk, BeyondTrust, Thycotic/Delinea, One Identity, HashiCorp Vault).
Integrates PAM with Active Directory, cloud platforms (AWS, Azure, GCP), and enterprise applications.
Automates credential rotation and password vaulting for privileged accounts.
Implements session monitoring, recording, and least-privilege enforcement.
Works with security and compliance teams to meet standards like NIST 800-53, ISO 27001, SOX, and PCI DSS.
Troubleshoots access control issues and ensures continuous privilege governance.
Master's Preferred
8-10 Years
Sr SAP FICO S4 HANA w/ strong CO, product costing and project systems experience for part time role
Don't Miss This Opportunity!
Simple Solutions is actively hiring for this Senior Principal Software Engineer - PAM - Hybrid 3 days position
Apply Now