TC-CS-IAM-Ping-Senior

Bengaluru, KA, IN, 560048

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View company page

Apply now Apply later

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

EY-Cyber Security-IAM–Consulting- Risk

As part of our EY-cyber security team, you shall Engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You’ll also identify potential business opportunities for EY and GTH within existing engagements and escalate these as appropriate. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team

 

The opportunity

We’re looking for Security Analyst / Consultant in the Risk Consulting team to work on various Identity and Access Management projects for our customers across the globe. Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.
In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture, coach and counsel junior team members and help them to develop.


Your key responsibilities

  • Confer and consult with business, technology, and operations to build and manage solution using PingDirectory, PingDirectory Proxy, and PingData Sync.
  • Performing installation, configuration, and upgradation of Ping Directory instances. 
  • Ensure that directory architecture, designs, plans, controls, processes are aligned with Security as well as business strategy and standards and be able to communicate and defend solution architecture positions.
  • Support continuous improvement by investigating alternatives and technologies and presenting these for architectural review.
  • Create network design, server configuration/sizing specifications, and subsequently put together a global deployment of PingDirectory and PingDirectory Proxy, to provide a high-volume, low-latency directory solution.
  • Real-time synchronization, identity correlation, and directory storage using Ping/VDS Directory
  • Increase efficiency and maintainability incorporating scripting and automation whenever appropriate.

 

Skills and attributes for success

  • Advanced knowledge of LDAP and LDAP based directories. 
  • Minimum 5 years of hands-experience with PingDirectory Suite (PingDirectory, PingDirectory Proxy, and PingData Sync.) 
  • Implemented any migration projects from Oracle Ldap/Radiant logic to PingDirectory.
  • Strong knowledge of PingDirectory administrative configuration. 
  • Good understanding of Authentication and Authorization standards and patterns, most critically the OAuth 2.0 and OIDC standards.
  • Ability to develop consumption tools/widgets for applications to consume data from Ping Directory using Ping Directory API.
  • Knowledge of SSL/TLS, PKI, certificates, and certificate authorities.
  • Have hands-on experience on cloud provider – Azure or AWS or GCP
  • Experience in scripting language - python, PowerShell and bash
  • Knowledge of other Ping products – Ping Federate, Ping Access.


To qualify for the role, you must have.

  • B. Tech./ B.E. with sound technical skills 
  • Strong command on verbal and written English language.
  • Experience in HTML, CSS and JavaScript.
  • Strong interpersonal and presentation skills.
  • 5 – 8 Years’ Work Experience.

 

Certification:

  • Desirable to have certifications in security domain, such as CISSP and CISA or any IAM product specific certifications.
  • AWS Cloud practitioner and Azure AZ-900 certification. 

 

What we look for

  • Who has hands on experience in setting up the Identity and Access Management environment in standalone and cluster environment.
  • Who has hands-on Development experience on Provisioning Workflows, triggers, Rules and customizing the tool as per the requirements.


What working at EY offers

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you

 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: IAM Jobs

Tags: APIs Automation AWS Azure Bash CISA CISSP Cloud GCP IAM JavaScript LDAP Oracle PKI PowerShell Python Scripting Strategy TLS

Perks/benefits: Career development Startup environment

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.