Skip to main content

This job has expired

TC_Cyber Security_IAM (IMP)_Sailpoint_IDN_Staff

Employer
Ernst & Young LLP
Location
Trivandrum Trivandrum Thiruvananthapuram, Thiruvananthapuram, India
Salary
Competitive Salary
Closing date
Nov 26, 2022

View more

Job Role
Other
Sector
Finance
Contract Type
Permanent
Hours
Full Time
At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.

EY-Cyber Security-IAM-Consulting- Risk

As part of our EY-cyber security team, you shall Engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You'll also identify potential business opportunities for EY and GTH within existing engagements and escalate these as appropriate. Similarly, you'll anticipate and identify risks within engagements and share any issues with senior members of the team

The opportunity

We're looking for Security Analyst / Consultant in the Risk Consulting team to work on various Identity and Access Management projects for our customers across the globe. Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.

In line with EY's commitment to quality, you'll confirm that work is of the highest quality as per EY's quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you'll help to create a positive learning culture, coach and counsel junior team members and help them to develop.

Your key responsibilities
  • Engage and contribute to the Identity & Access Management projects
  • Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress
  • Execute the engagement requirements, along with review of work by junior team members
  • Help prepare reports and schedules that will be delivered to clients and other interested parties
  • Develop and maintain productive working relationships with client personnel
  • Build strong internal relationships within EY Consulting Services and with other services across the organization
  • Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members
  • Contribute to people related initiatives including recruiting and retaining IAM professionals
  • Maintain an educational program to continually develop personal skills
  • Understand and follow workplace policies and procedures
  • Building a quality culture at GTH
  • Manage the performance management for the direct reportees, as per the organization policies
  • Foster teamwork and lead by example
  • Training and mentoring of project resources
  • Participating in the organization-wide people initiatives

Skills and attributes for success
  • Very good understanding of information security concepts with in-depth knowledge of IAM solutions and latest trends.
  • Experience in understanding client's business environment and proposing fit for purpose IAM solution.
  • Hands-on Development experience on Provisioning Workflows, lifecycle states, triggers, Rules and customizing the tool as per the requirement
  • Hands-on User Access Certification development and testing experience is a bonus.
  • Use case design, Solution Requirements Specification and mapping business requirements to technical requirements (Traceability Matrix)
  • Architecture Design (optimising the resources made available - servers and load sharing etc.)
  • Should have experience in implementing at least one complete IAM SDLC engagements projects, including requirements gathering, analysis, design, development, testing, deployment, and application support.
  • Should have experience in delivering IT projects, including requirements analysis, defining architecture, and conducting detailed technical design, development, and lead solution delivery
  • Exposure to a variety of programming languages and technologies, including, but not limited to, J2EE (JSP, Servlets, EJB, XML, Java), .Net, Oracle, DB2, and MS/SQL.
  • Exposure to cloud technologies like AWS and Microsoft Azure. Also, should have knowledge on REST API calls and JSON. Familiarity with Postman tool is bonus.
  • Should have knowledge on writing shell scripts in Linux servers and PowerShell scripts in Windows servers
  • Good understanding of the concepts such as self-service, automated approval process, RBAC, attestation, separation of duties and recertification
  • Experience working on both out-of-the-box adapters/interfaces and custom adapters /interfaces for IAM enterprise solutions.
  • Experience / Knowledge in following technologies would be an advantage: LDAP, PKI, SSL,
  • Should have experience in carrying out application integration with the IAM solution
  • Should have had direct client experience, including working with client teams in an on-site and offshore mode
  • Knowledge of Linux, and Windows operating system
  • High level networking knowledge is preferred
  • Good soft skills i.e. verbal & written communication, technical document writing etc
  • Exposure to global security standards e.g. PCI, SOX, HIPAA etc (Good to have)
  • Prior experience working in remote teams on global scale
  • Customer orientation skills

Certification:
  • SailPoint certification (Good to have)
  • Desirable to have certifications in security domain, such as CISSP and CISA or any IAM product specific certifications

To qualify for the role, you must have
  • B. Tech./ B.E. with sound technical skills
  • Strong command on verbal and written English language.
  • Experience in HTML, JSP and JavaScript.
  • Strong interpersonal and presentation skills.
  • 2-4 Years' Work Experience

What we look for
  • Who has hands on experience in setting up the Identity and Access Management environment in standalone and cluster environment.
  • Who has hands-on Development experience on Provisioning Workflows, triggers, Rules and customizing the tool as per the requirements.

What working at EY offers

At EY, we're dedicated to helping our clients, from start-ups to Fortune 500 companies - and the work we do with them is as varied as they are.

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that's right for you

EY | Building a better working world

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert