Who We Are
At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.
The Role
At Kyndryl, we are looking for a Senior IAM Consultant to lead strategic identity and access management initiatives and deliver secure, scalable Zero Trust solutions for our enterprise customers.
This role is ideal for a security expert with hands-on experience and a strong advisory background, ready to support clients through the full lifecycle of IAM programs—from assessment and roadmap to deployment and optimization.
IAM and Zero Trust Delivery: Lead the design and implementation of IAM strategies and solutions, including authentication, authorization, identity governance, privileged access management (PAM), MFA, SSO, federation, and lifecycle management. Integrate these solutions within Zero Trust architectures.
Advisory Engagements: Conduct maturity assessments, gap analyses, and roadmap development for IAM transformation programs. Provide clients with best practices in identity security, regulatory compliance, and risk mitigation.
Hands-on Implementation: Deploy IAM tools and platforms such as SailPoint, Okta, Azure AD, Ping, CyberArk, or ForgeRock, integrating them with enterprise infrastructure and cloud environments.
Security Architecture Contribution: Collaborate with cloud, application, and infrastructure teams to ensure secure IAM integration into hybrid environments, DevSecOps pipelines, and IT modernization initiatives.
Client Enablement & Support: Support pre-sales activities, contribute to proposals, and deliver workshops and technical presentations to help clients understand the value and implementation of IAM solutions.
Threat Protection & Governance: Contribute to IAM-related security operations, including identity analytics, access reviews, risk scoring, and anomaly detection. Align implementations with compliance standards such as NIST, ISO 27001, or GDPR.
Continuous Improvement: Stay updated on evolving IAM technologies, threats, and industry trends. Share insights and innovations across projects and with the internal community of experts.
Your Future at KyndrylAs a Senior IAM Consultant, you will join the Kyndryl Consultant Profession, working closely with architects, project managers, and engineers on high-impact customer engagements. This role offers continuous learning opportunities, career progression, and support for certifications across major IAM platforms and cybersecurity frameworks.
We’re looking for individuals who:
Bring a growth mindset and actively drive their own development
Are customer-centric, focused on delivering secure, pragmatic solutions
Work inclusively and collaborate naturally across teams and disciplines
Are strong communicators, able to adapt between technical and business contexts
Who You Are
ou’re good at what you do and have the experience to prove it. But just as importantly – you have a growth mindset and are driven to advance your personal and professional development. You are customer-focused, committed to delivering secure, pragmatic, and business-aligned outcomes. You are inclusive and collaborative, naturally building trust and partnerships across diverse teams.
Required Skills and ExperienceMinimum 7+ years of experience in cybersecurity consulting, with a strong focus on Identity and Access Management (IAM)
Deep understanding of IAM subdomains: authentication, authorization, identity lifecycle, governance, federation, SSO, MFA, PAM
Experience in designing and implementing Zero Trust architectures, particularly identity-driven access control
Familiarity with security frameworks such as NIST 800-53/CSF, ISO/IEC 27001, RMF, or ANSSI best practices
Strong communication skills, with the ability to explain complex IAM and security concepts to technical and business stakeholders
Proven adaptability in the face of evolving threats, technologies, and enterprise environments
Ability to work both independently and in cross-functional project teams, often in client-facing roles
Proficiency with tools and platforms such as SailPoint, Okta, Azure AD, CyberArk, ForgeRock, or Ping Identity
Solid grasp of regulatory and compliance requirements (e.g., GDPR, HIPAA, PCI-DSS) as they relate to identity and access
Expertise AreasIAM & Identity Governance (IGA, RBAC/ABAC, JML processes, access reviews, compliance reporting)
Privileged Access Management (PAM) and authentication strategies within hybrid cloud environments
Cloud Identity Security in AWS, Azure, GCP, including integration with SaaS and enterprise systems
Security Architecture & DevSecOps, ensuring secure identity integration in CI/CD pipelines
Exposure to SOC and SIEM environments, and understanding of identity’s role in detection and response
Awareness of threat modeling and IAM-related attack vectors (e.g., lateral movement, credential abuse)
Project ExperienceDemonstrated success in delivering end-to-end IAM projects, from assessment and roadmap to implementation
Hands-on experience implementing IAM solutions and integrating with enterprise systems and cloud platforms
Ability to quantify identity-related risks and recommend effective mitigation and remediation strategies
Experience collaborating with governance and compliance stakeholders, including regulated sectors
Eligibility or accreditation to work on government or highly regulated industry projects (ANSSI, etc.)
Preferred CertificationsCISSP, CISM, or CCSP
Vendor-specific IAM certifications (e.g., SailPoint, Okta, Microsoft SC-300, CyberArk Defender/Sentry)
CEH, OSCP, or GIAC (GCIH, GSEC) are assets for understanding broader threat landscapes
Being You
Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.
What You Can Expect
With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.
Get Referred!
If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.