Back to search results

Privileged Access Management (PAM) Specialist (Active Directory Architecture exp. required)

Boston, Massachusetts; Washington, District of Columbia
Refer a friend

Job Description:

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. We do this by driving Responsible Growth and delivering for our clients, teammates, communities and shareholders every day.

Being a Great Place to Work is core to how we drive Responsible Growth. This includes our commitment to being an inclusive workplace, attracting and developing exceptional talent, supporting our teammates’ physical, emotional, and financial wellness, recognizing and rewarding performance, and how we make an impact in the communities we serve.

Bank of America is committed to an in-office culture with specific requirements for office-based attendance and which allows for an appropriate level of flexibility for our teammates and businesses based on role-specific considerations.

At Bank of America, you can build a successful career with opportunities to learn, grow, and make an impact. Join us!
 

Job Description:
This job is responsible for developing and supporting enterprise-wide information security policies, procedures, and standards. Key responsibilities include applying knowledge of laws, rules, regulations, and information security concepts (e.g., NIST, COBIT, ISO) to establish and maintain policies, validate alignment of processes and controls to requirements, and report on adherence to policy requirements. Job expectations include using data analytics and partnering with internal teams to verify policy compliance, identify gaps in coverage, and support remediation activities.

Summary:

Join one of the largest financial institutions in the U.S. as a Privileged Access Specialist dedicated to safeguarding the bank’s most critical assets. This is a fantastic opportunity to work on cutting-edge cybersecurity initiatives focused on Active Directory, Microsoft Entra ID, and other Tier 0 infrastructure. You will play a pivotal role in defending against advanced threats by implementing robust privileged access controls and eliminating attack paths. If you are passionate about identity security and thrive in high-stakes environments, this role offers the chance to make a measurable impact on the security posture of a global enterprise.

Key Responsibilities

  • Secure Tier 0 Assets: Implement and enforce privileged access controls for Active Directory, Entra ID, and other Tier 0 systems.

  • Attack Path Mitigation: Use tools like Semperis, BloodHound, SentinelOne, to identify and remediate attack paths, reducing lateral movement risks.

  • Automation & Scripting: Develop and maintain PowerShell scripts to automate security tasks and enforce compliance.

  • Governance & Compliance: Ensure adherence to IAM standards, regulatory requirements (NIST, ISO, FFIEC), and internal security policies.

  • Risk Assessment: Evaluate privileged access risks during technology and business decisions; recommend mitigation strategies.

  • Collaboration: Partner with IAM, PAM governance, and infrastructure teams to design and implement secure solutions.

  • Continuous Improvement: Monitor industry trends and propose enhancements to PAM strategy and tooling.

  • Incident Response Support: Assist in investigations involving privileged accounts and Tier 0 systems.

Required Qualifications:

  • Strong knowledge of AD Architecture:

  • Knowledge of Forest domains, trees.

  • Must have working knowledge and hands on experience with building trust/FMSO/sites and replication etc.

  • Knowledge of Microsoft Enterprise Access Model (formerly Tiered Administration Model)

  • Deep understanding of ACLs and permission models in Active Directory.

  • Strong Attack Path analysis skills

  • Attack path collection methods: AD Structure/Session/ACL/Local Admin

  • Ability to write custom cypher queries.

  • Analyze ACL-based relationships to uncover privilege escalation paths and complex edge structures, enable effective prioritization of remediation efforts.

  • Maintain Active Directory hygiene by identifying and remediating stale permissions.

  • 5+ years in cybersecurity or identity management focused on privileged access or Active Directory security.

  • Expert-level knowledge of Bloodhound, Active Directory and Microsoft Entra ID administration. Must have worked on privileged groups such as Domain Admins/Enterprise admins etc.

  • Strong proficiency in PowerShell scripting for automation and security hardening. Also must have programing experience.

  • Hands-on experience with attack path analysis tools and remediation strategies.

  • Deep understanding of Tier 0 infrastructure, domain controllers, and tiered administration models.

  • Familiarity with Zero Trust principles, least privilege enforcement, and PAM best practices.

  • Knowledge of authentication protocols (Kerberos, LDAP, SAML, OAuth) and federation technologies.

  • Experience with cloud identity security (Azure AD, Entra ID) and hybrid environments.

  • Strong risk management mindset and ability to influence stakeholders.

Desired Qualifications:

  • 3+ Years technical experience in attack path analysis

  • 5+ Years experience administering Active Directory and Entra (formerly AzureAD)

  • CISSP, CISM, or equivalent security certifications.

  • Offensive Security certifications (e.g., CEH, OSCP, CRTP) or red team focused credentials are a plus.

  • Experience with PAM vendors and tools (CyberArk, Hashi, BeyondTrust, etc.).

  • Familiarity with compliance frameworks (NIST, ISO/IEC, FFIEC)

Shift:

1st shift (United States of America)

Hours Per Week: 

40

Learn more about this role

Refer a friend

Full time

JR-25048008

Manages People: No

Travel: No

Age requirement: Must at least be 18 years of age.

Massachusetts pay range:

$78,200.00 - $136,300.00 annualized salary, offers to be determined based on experience, education and skill set.

Discretionary incentive eligible

This role is eligible to participate in the annual discretionary plan. Employees are eligible for an annual discretionary award based on their overall individual performance results and behaviors, the performance and contributions of their line of business and/or group; and the overall success of the Company.

Benefits

This role is currently benefits eligible. We provide industry-leading benefits, access to paid time off, resources and support to our employees so they can make a genuine impact and contribute to the sustainable growth of our business and the communities we serve.

Washington, DC pay range:

$78,200.00 - $136,300.00 annualized salary, offers to be determined based on experience, education and skill set.

Discretionary incentive eligible

This role is eligible to participate in the annual discretionary plan. Employees are eligible for an annual discretionary award based on their overall individual performance results and behaviors, the performance and contributions of their line of business and/or group; and the overall success of the Company.

Benefits

This role is currently benefits eligible. We provide industry-leading benefits, access to paid time off, resources and support to our employees so they can make a genuine impact and contribute to the sustainable growth of our business and the communities we serve.