Application closing date: Tuesday, 13 May 2025 • 11:59pm, Canberra time

Estimated start date: Tuesday, 01 July 2025

Location of work: QLD

Working arrangements: Full-time working at Services Australia's office is expected for the first 6 weeks before a flexible working arrangement will be considered, usually a minimum of 3 days/week onsite.

Length of contract: 12 Months

Contract extensions: 2x 12 months

Security clearance: Must be able to obtain Negative Vetting Level 1

Rates: $100 - $130 per hour (inc. super)


Services Australia is at the frontline of government service delivery, supporting millions of Australians, and is front and centre of a vision to be a world leader in government service delivery. It’s using cutting-edge technology to build world class platforms and capabilities to help Australians get on with their lives. The services required will enable the agency to supplement its existing ICT and digital workforce to ensure a high quality of technology and digital development for the Buyer with the flexibility to ramp resourcing up and down as needs require. Engaging a flexible ICT workforce will enable the Buyer to augment its requirements for the major work programs being undertaken.

Services Australia is seeking at least one .NET Engineer (Senior Software Engineer) who has had experience overseeing software development projects, writing optimised code, and provide technical leadership to a team of software engineers. They are responsible for the quality and functionality of the software produced by their team. The Senior Identity and Access Management (IAM) Software Engineer is a key technical role responsible for the design, development, and ongoing support of enterprise identity and access management solutions built on Microsoft technologies.

This position requires deep expertise in Active Directory, Active Directory Federation Services (ADFS), Microsoft Entra ID (formerly Azure AD), and custom IAM solutions developed using Microsoft .NET. The engineer will contribute to the secure management of identities, authentication, authorization, and access governance across a hybrid environment.

Key duties and responsibilities:

  • Design and implement scalable IAM solutions leveraging Microsoft Entra ID, Active Directory, and Microsoft Identity Manager (MIM).
  • Develop custom IAM components and workflows using the Microsoft .NET framework and libraries (C#, ASP.NET, OWIN).
  • Integrate authentication and authorization mechanisms into enterprise and web applications using protocols such as OAuth2, OpenID Connect, and SAML.
  • Implement and maintain identity lifecycle processes, including provisioning, deprovisioning, and access reviews.
  • Automate identity tasks using PowerShell and Azure-based tools, ensuring repeatability and compliance.
  • Collaborate with cross-functional teams to align IAM solutions with business and security requirements.
  • Troubleshoot complex identity issues and lead resolution activities across cloud and on-prem environments.
  • Contribute to documentation, standards, and continuous improvement of IAM practices and toolsets.
  • Provide technical mentoring to junior team members and contribute to IAM capability uplift.


Essential Criteria

  1. Demonstrated experience designing and implementing enterprise IAM solutions using Active Directory, and Active Directory Federation Services (ADFS) and Microsoft Entra ID (Azure AD).
  2. Proven knowledge and practical implementation of authentication and authorization protocols such as SAML, OAuth2, and OpenID Connect.
  3. Experience automating IAM processes using PowerShell and integrating with Microsoft cloud and on-premises platforms.
  4. Ability to lead the technical architecture and delivery of IAM solutions, with a strong focus on documentation, integration, and compliance.


Desirable Criteria

  1. Experience working in hybrid identity environments, integrating on-prem Active Directory with cloud-based identity services (e.g., Azure AD Connect).
  2. Strong .NET development experience (C#, ASP.NET Core) focused on building custom identity and access management workflows and services.
  3. Familiarity with advanced Entra features such as Conditional Access, Identity Governance, and B2B/B2C user flows.
  4. Relevant qualifications or certifications in Microsoft identity and security technologies 5. Experience mentoring junior engineers and contributing to IAM knowledge-sharing and capability development.


HOW TO APPLY

Please update your CV to highlight your previous work experience to demonstrate your suitability for this role. You will be required to provide a 1-page summary responding to the Essential and Desirable criteria as well as a written referee report with your application as part of Services Australia's application process.