TC-Cyber Security-IAM-IMP-GIG

Bengaluru, KA, IN, 560048

Applications have closed

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View all jobs at EY

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

EY-Cyber Security-IAM–Consulting- Risk

As part of our EY-cyber security team, you shall Engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You’ll also identify potential business opportunities for EY and GTH within existing engagements and escalate these as appropriate. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team

 

The opportunity

We’re looking for Security Analyst / Consultant in the Risk Consulting team to work on various Identity and Access Management projects for our customers across the globe. Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.

In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture, coach and counsel junior team members and help them to develop.

 

 

Your key responsibilities

  • Installation, Troubleshooting and Configuration of DB, Application Server and Identity Tools
  • Installation and Configuration of Various Standard Systems using Standard Connectors using Forgerock
  • Implementation of Workflows, Approval process, Certification process, Password Policies etc
  • Java /J2EE/JavaScript/Groovy Hands-on development
  • Apply development experience to manage Identity using ForgeRock, focusing on provisioning, de-provisioning, and Just-in-Time (JIT) creation/migration of identities within the application.
  • Develop and enhance REST APIs, demonstrating proficiency in JSON/XML data manipulation and updates.
  • Apply experience with Enterprise Directory/LDAP and database systems to maintain efficient and effective data structures.
  • Create custom workflows and User Journeys within the ForgeRock environment to meet specific project requirements.
  • Leverage skills in both out-of-the-box and custom connector development, including RCS and ICF, to enhance system connectivity.
  • Ensure adherence to industry standards such as OIDC, SAML, and OAuth in the development process.
  • Create and design use case and testcases as well as conduct unit testing.
  • Need to work on software development process, including coding standards, code reviews, source control management, build processes, testing, and operations
  • Engage and contribute to the Forgerock Identity & Access Management projects
  • Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress
  • Execute the engagement requirements, along with review of work by junior team members
  • Help prepare reports and schedules that will be delivered to clients and other interested parties
  • Develop and maintain productive working relationships with client personnel
  • Build strong internal relationships within EY Consulting Services and with other services across the organization
  • Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members
  • Contribute to people related initiatives including recruiting and retaining IAM professionals
  • Maintain an educational program to continually develop personal skills
  • Understand and follow workplace policies and procedures
  • Building a quality culture at GTH
  • Manage the performance management for the direct reportees, as per the organization policies
  • Foster teamwork and lead by example
  • Training and mentoring of project resources
  • Participating in the organization-wide people initiatives

 

Skills and attributes for success

  • Hands-on experience on implementation of Identity Management using Forgerock OpenIDM.
  • Completed at least 2-5 implementations.
  • Good understanding of Forgerock OpenAM, OpenDS and Identity Cloud.
  • Good to have knowledge on Forgerock OpenIG.
  • Hands-on Core Java development and debugging experience.
  • Knowledge on customization of Forgerock OpenIDM connectors.
  • Should be capable of dissecting large problems and designing modular, scalable solutions.
  • Should be familiar with application servers such as Tomcat and WebLogic.
  • Hands-on experience in setting up Forgerock OpenIDM, OpenDS and OpenAM environment in standalone and cluster environment.
  • Hands-on experience on configuring Single Sign-on with Forgerock as per the requirements.
  • Strong understanding of identity and access management fundamentals like Identify life cycle management, RBAC, authentication and authorization,SSO, password management and federation
  • Capability of understanding the business requirements and converting that into design.
  • Good knowledge of information security, standards and regulations.
  • Should be flexible to work on new technologies in IAM domain.
  • Worked in client facing role for Single Sign-On implementation with Forgerock.
  • Need to be thorough in Forgerock OpenIDM, OpenDS and OpenAM with hands-on experience involving configuration, implementation & customization.
  • Deployment of web application & basic troubleshooting of web application issues.
  • Need to liaise with Business stakeholders and seek requirement clarification. Should be able to map business requirements to technical specifications.
  • Use case design, Solution Requirements Specification and mapping business requirements to technical requirements (Traceability Matrix).
  • Architecture Design (optimising the resources made available – servers and load sharing etc.).
  • Involvement in a successful pursuit of a potential client by being part of the RFP response team.

 

To qualify for the role, you must have

  • B. Tech./ B.E. with sound technical skills
  • Strong command on verbal and written English language.
  • Experience in Core Java and JavaScript/Groovy Script.
  • Strong interpersonal and presentation skills.
  • 5-8 Years’ Work Experience

 

Security Analyst – IAM (ForgeRock IDM)

  • Very good understanding of information security concepts with in-depth knowledge of IAM solutions and latest trends with ForgeRock OpenIDM, OpenDS and OpenAM, FR Identity cloud.
  • Should be able to understand business requirement and translate them in technical requirement and implement the same.
  • Experience in installation, configuration, deployment and implementation of either or all of the above-mentioned tools.
  • Good understanding of federation protocols like SAML2.0, OAuth, OpenIDConnect, WS-Fed
  • Working knowledge of multi-factor authentication
  • Hands-on experience in troubleshooting the issues related with Forgerock IAM.
  • Experience in Windows server and Unix operation system.
  • Scripting knowledge in JavaScript/ Groovy scripting.
  • Basic LDAP Functionality authentication, authorization.
  • LDAP Protocol.
  • LDAP browser e.g. softerra, Apache etc.
  • Experience in troubleshooting the access related issue reported by application team.
  • Self-motivated and works with minimal direction.
  • Takes ownership of task and executes.
  • Should have had direct client experience, including working with client teams in an on-site and offshore mode.
  • Good soft skills i.e. verbal & written communication, technical document writing etc
  • Customer orientation skills

 

Certification:

  • Desirable to have certifications in Forgerock IDM such as IDM-420.

 

What we look for

  • Who has hands on experience in setting up the Forgerock OpenIDM, OpenDS, FR IdentityCloud and OpenAM environment in standalone and cluster environment.
  • Who has hands-on Development experience on Provisioning Workflows, triggers, Rules and customizing OpenIDM, OpenDS and OpenAM as per the requirements.

 

What working at EY offers

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you

 

EY | Building a better working world 

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

 

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  9  0  0
Category: IAM Jobs

Tags: APIs Cloud ForgeRock IAM Java JavaScript JSON LDAP RFPs SAML Scripting SSO Strategy Tomcat UNIX Windows XML

Perks/benefits: Career development Flex hours Startup environment

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.