TC-IAM Imp-Ping-Senior

Bengaluru, KA, IN, 560016

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View company page

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

EY-Cyber Security-IAM–Consulting- Risk

As part of our EY-cyber security team, you shall Engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You’ll also identify potential business opportunities for EY and GTH within existing engagements and escalate these as appropriate. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team

 

The opportunity

We’re looking for Security Analyst / Consultant in the Risk Consulting team to work on various Identity and Access Management projects for our customers across the globe. Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.

In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture, coach and counsel junior team members and help them to develop.

 

Your key responsibilities

  • Engage and contribute to the Identity & Access Management projects
  • Work effectively as a team member/lead, sharing responsibility, providing support, maintaining communication and updating stakeholders team members on progress
  • Assists customer organizations with planning and implementing complex architecture solutions
  • Execute the engagement requirements, along with review of work done by junior team members
  • Able to create, plan, and execute advanced IAM trainings and independently drive proof of concepts involving emerging IAM technologies
  • Use case design, Solution Requirements Specification and mapping business requirements to technical requirements (Traceability Matrix).
  • Architecture Design (optimising the resources made available – servers and load sharing etc.).
  • Involvement in a successful pursuit of a potential client by being part of the RFP response team.
  • Should be implementing IAM engagements, including requirements gathering, analysis, design, development, and  end-end deployment.
  • Develop and maintain productive working relationships with client personnel
  • Build strong internal relationships within EY Consulting Services and with other services across the organization
  • Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members
  • Contribute to people related initiatives including recruiting and retaining IAM professionals
  • Maintain an educational program to continually develop personal skills by learning various IAM tools and latest skills
  • Automate the manual process in the IAM domain
  • Understand and follow workplace policies and procedures
  • Building a quality culture at GTH
  • Manage the performance management for the direct reportees, as per the organization policies
  • Foster teamwork and lead by example
  • Training and mentoring of project resources
  • Participating in the organization-wide people initiatives

 

Skills and attributes for success

  • Designing & Implementing custom authentication and authorization flows using PingFederate authentication policies
  • Strong competency in PingFederate, PingAccess installation, upgrade
  • Implemented any migration projects from one IAM tool to other
  • Strong knowledge of PingFederate administrative configuration with understanding of federation protocols - SAML, OAuth/OpenID with PKCE
  • Hands-on experience on developing custom adapters, PCV, selectors etc using Java
  • Hands-on experience of HTML, CSS, and JavaScript
  • Strong understanding of Authentication, Authorization, MFA, SSO, Federation, and Directory Services concepts
  • Involve in the development of Access Management, SSO architecture and design for various authentication, authorization, MFA and SSO use cases
  • Experience in managing Certificate & Key Management
  • Experience on design and development of monitoring scripts, and OGNL expression
  • Should have knowledge of API security
  • Design Multi-Factor Authentication (MFA) solutions using PingID or 3rd party products
  • Have hands-on experience on cloud provider – Azure or AWS or GCP
  • Experience in scripting language - python, powershell, and bash
  • Knowledge of other IAM products – Azure AD, Auth0, ForgeRock, OKTA

 

To qualify for the role, you must have

  • B. Tech./ B.E. with sound technical skills
  • Strong command on verbal and written English language.
  • Experience in HTML, CSS and JavaScript.
  • Strong interpersonal and presentation skills.
  • 5 – 8 Years’ Work Experience.

 

Certification:

  • Desirable to have certifications in security domain, such as CISSP and CISA or any IAM product specific certifications

 

What we look for

  • Who has hands on experience in setting up the Identity and Access Management environment in standalone and cluster environment.
  •  Who has hands-on Development experience on Provisioning Workflows, triggers, Rules and customizing the tool as per the requirements.

  

What working at EY offers

 At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

 

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you

 

 

 

 

 

 

 

 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs AWS Azure Bash CISA CISSP Cloud ForgeRock GCP IAM Java JavaScript Monitoring Okta OpenID PowerShell Python RFPs SAML Scripting SSO Strategy

Perks/benefits: Career development Startup environment

Region: Asia/Pacific
Country: India
Job stats:  1  0  0
Category: IAM Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.