Managed Services - Identity and Access Management - CyberArk - Senior Associate

Bengaluru (SDC) - Bagmane Tech Park

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View company page

Apply now Apply later

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

Managed Services

Management Level

Senior Associate

Job Description & Summary

A career in our Managed Services team will provide you an opportunity to collaborate with a wide array of teams to help our clients implement and operate new capabilities, achieve operational efficiencies, and harness the power of technology.

Our Cyber Managed Services team will provide you with the opportunity to help our clients implement effective cybersecurity programs that protect against threats, propel transformation, and drive growth. As companies continue their transformations to digital business models, exponentially more data is generated and shared among organizations, partners and customers. You’ll play an integral role in helping our clients protect their businesses by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and mitigate risks while increasing the value they derive from their cybersecurity investments.

Our Identity and Access Management Managed Services team helps organisations by designing and implementing end to end IAM programs, as well as providing ongoing operations support with continuous operational improvements.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Senior Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Use feedback and reflection to develop self awareness, personal strengths and address development areas.
  • Delegate to others to provide stretch opportunities, coaching them to deliver results.
  • Demonstrate critical thinking and the ability to bring order to unstructured problems.
  • Use a broad range of tools and techniques to extract insights from current industry or sector trends.
  • Review your work and that of others for quality, accuracy and relevance.
  • Know how and when to use tools available for a given situation and can explain the reasons for this choice.
  • Seek and embrace opportunities which give exposure to different situations, environments and perspectives.
  • Use straightforward communication, in a structured way, when influencing and connecting with others.
  • Able to read situations and modify behavior to build quality relationships.
  • Uphold the firm's code of ethics and business conduct.

CyberArk Operations SA JD:

REQUIRED EXPERIENCE:-  5 years of experience in operations of Privileged Identity Management using CyberArk solution for large scale customers across various industry verticals

-Experience on Onboarding Windows, UNIX, Mainframe, Database, AWS/Azure and User identity management.

-CyberArk CDE/Sentry Certified.

Certification- CDE/Sentry(mandatory)

Roles and Responsibilities:-

  • Strong knowledge of CyberArk solutions, including PAM, PAS, Cloud and other related modules(PTA, EPM, Alero, etc).

  • Strong understanding of architecture - IAM solutions within Microsoft Azure, Amazon Web Services (AWS) and, preferably, other cloud providers.

  • Experience in system administration and operations of CyberArk solutions.

  • Assisting in the identification, investigation, and resolution of security incidents related to privileged access. This may involve analyzing logs, conducting investigations, and implementing remediation measures.

  • Managing access to Windows, Unix/Linux, Web portals, and RDP Published applications.

  • Managing user access to privileged accounts and credentials, ensuring appropriate access levels and permissions are granted based on business requirements and security policies.

  • Providing technical support and troubleshooting assistance to end-users and stakeholders, resolving issues related to CyberArk solutions and privileged access management.

  • Creating and maintaining documentation, including standard operating procedures, user guides, and knowledge base articles. Assisting in the development and delivery of training programs to educate users on CyberArk solutions and best practices.

  • Identifying areas for improvement in the organization's privileged access management processes and suggesting enhancements to optimize system performance and security.

  • Understanding of use Account, Service, and task Discovery tools

  • Target system On-boarding and Application on-boarding.

  • Serve as the subject matter expert (SME) for the CyberArk PAM toolset.

  • Provide overall direction and oversight into the PAM functions across the organization, including Password Vaulting of elevated user and application service accounts.

  • Well versed with automation scripts in Rest-API

  • Knowledge on customization of CyberArk Platforms, Connectors/Plugins (with AutoIT/Shell Scripting) and good knowledge on auto-detection configuration and usage of Discovery Scanning tools.

  • Candidates who have strong knowledge on other PAM/PIM tools like Thycotic, BeyondTrust Power Broker tools are also preferred.

  • Must be flexible to work in a 24/7 operational environment

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Not Specified

Available for Work Visa Sponsorship?

No

Government Clearance Required?

No

Job Posting End Date

June 30, 2024

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0
Category: IAM Jobs

Tags: APIs Automation AWS Azure Clearance Clearance Required Cloud Cyberark IAM Linux Mainframe Scripting Strategy UNIX Windows

Perks/benefits: Career development

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.