Cybersecurity-IAM - CyberArk Implementation JD -Senior Associate

Hyderabad - My Home Twitza

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View all jobs at PwC

Apply now Apply later

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Senior Associate

Job Description & Summary

A career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilency, response, and technical implementation activities. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and industry analysts across the globe.

Our Identity and Access Management team focuses on helping our clients design, implement and operate effective access controls that protect against threats, support business objectives, and enable growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organizations, partners and customers. You'll play an integral role in helping our clients ensure they are protected by using the latest strategies and tools in effectively managing access to all this data. Our team helps organizations manage access to critical assets by focusing on areas like Access Management (AM), Identity Governance & Administration (IGA), Privileged Access Management (PAM), Entitlement Management and Directories.

In joining, you'll be a part of a team that values technical and business acumen and provides training and development to extend and develop your skills while, fostering a strong collaborative culture. You'll have the opportunity to focus on Access Management (AM), Identity Governance & Administration (IGA), Privileged Access Management (PAM), Entitlement Management and Directories, among other skills.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Senior Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Use feedback and reflection to develop self awareness, personal strengths and address development areas.
  • Delegate to others to provide stretch opportunities and coach to help deliver results.
  • Develop new ideas and propose innovative solutions to problems.
  • Use a broad range of tools and techniques to extract insights from from current trends in business area.
  • Review your work and that of others for quality, accuracy and relevance.
  • Share relevant thought leadership.
  • Use straightforward communication, in a structured way, when influencing others.
  • Able to read situations and modify behavior to build quality, diverse relationships.
  • Uphold the firm's code of ethics and business conduct.

CyberArk Implementation JD:
REQUIRED EXPERIENCE:- 4+ years of experience in deployment & implementation of Privileged
Identity Management using CyberArk solution for large scale customers across various industry verticals
-Experience on Onboarding Windows, UNIX, Mainframe, Database, AWS/Azure and User identity
management.
-CyberArk CDE/Sentry Certified.
Certification- Sentry(mandatory)
Roles and Responsibilities:-
● Experience in Design, Installation, Implementation, User Policies, Certifications, Privilege account
Provisioning, creating workflows, custom connectors, policies
● Managing access to Windows, Unix/Linux, Web portals, and RDP Published applications.
● Should be capable to deploy/install/configure CyberArk PAM Components
● In-depth understanding to use Account, Service, and task Discovery tools
● Target system On-boarding and Application on-boarding.
● Provide inputs into engineering and the architectural design of Access Control, User Entitlements,
Application Credentials, User Access Policy Management, enhancing security related to
Privileged Access Management, High availability and Disaster Resiliency
● Implement Application to Application clients.
● Serve as the subject matter expert (SME) for the CyberArk PAM toolset.
● Provide overall direction and oversight into the PAM functions across the organization, including
Password Vaulting of elevated user and application service accounts.
● Well versed with automation scripts in Rest-API
● Knowledge on customization of CyberArk Platforms, Connectors/Plugins (with AutoIT/Shell
Scripting) and good knowledge on auto-detection configuration and usage of Discovery Scanning
tools.
● Candidates who have strong knowledge on other PAM/PIM tools like Thycotic,
BeyondTrust Power Broker tools are also preferred.
● Scripting language: Python, Shell, PowerShell (proficient in anyone).
● Understanding of relevant technologies and concepts related to DevOps by Setting up servers
from scratch, Setup process as system services with Continuous Integration/ Continuous
Deployment in DevOps.

Educational Qualification:
Bachelor or Master degree in related field (CS/IT) or equivalent work experience

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

Not Specified

Available for Work Visa Sponsorship?

No

Government Clearance Required?

No

Job Posting End Date

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  0  0
Category: IAM Jobs

Tags: Analytics APIs Automation AWS Azure Clearance Clearance Required Cyberark Data Analytics DevOps Forensics Governance IAM Linux Mainframe PowerShell Privacy Python Scripting Strategy UNIX Windows

Perks/benefits: Career development Transparency

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.