Posted:2 days ago| Platform:
On-site
Part Time
3 - 5 Years 2 Openings Trivandrum Role description We are seeking a skilled Identity and Security Engineer to design, implement, and manage scalable Identity and Access Management (IAM) solutions across our hybrid enterprise environment. This is a hands-on engineering role that demands a strong grasp of IAM protocols, cloud security, and automation. You will collaborate closely with infrastructure, DevOps, application, and compliance teams to embed identity security as a core pillar of our architecture. Your contributions will play a vital role in protecting users, data, and applications across a complex IT landscape. Key Responsibilities Identity Architecture & Engineering Design and deploy scalable IAM solutions (SSO, MFA, RBAC). Manage identity lifecycle processes (onboarding, offboarding, access reviews). Integrate IAM with cloud platforms (Azure AD, AWS IAM), enterprise systems, and SaaS tools. Security Operations & Automation Develop automation scripts for provisioning, de-provisioning, and access management. Deploy and manage Privileged Access Management (PAM) solutions. Support implementation of Zero Trust Architecture and enforce least-privilege principles. Monitoring, Detection & Incident Response Monitor identity-related events using SIEM and IAM analytics. Investigate and respond to suspicious access patterns and incidents. Perform root cause analysis and recommend security improvements. Compliance & Governance Ensure IAM systems align with compliance frameworks (GDPR, PCI-DSS, ISO 27001). Maintain access logs, audit trails, and documentation. Participate in internal audits, risk assessments, and policy creation. Collaboration & Continuous Improvement Work with DevOps and Security to integrate IAM into CI/CD pipelines. Mentor junior engineers and support knowledge sharing. Stay updated on emerging IAM trends, tools, and threats. Required Qualifications Minimum 5 years of experience in IAM or security engineering roles. Proficiency in IAM protocols (SAML, OAuth2, OpenID Connect, SCIM, LDAP). Hands-on experience with Azure AD, Active Directory, AWS IAM, or GCP IAM. Experience with PAM solutions (CyberArk, BeyondTrust, or HashiCorp Vault). Strong scripting skills (e.g., PowerShell, Python). Solid understanding of Zero Trust principles and identity governance. Preferred Qualifications Relevant certifications (e.g., Microsoft Identity and Access Administrator, CISSP, Azure Security Engineer). Experience in large-scale enterprise or retail IT environments. Familiarity with behavioral identity analytics and Just-In-Time (JIT) access. Exposure to DevSecOps practices and integrating IAM into CI/CD workflows. What We Offer Competitive compensation and performance-based incentives Health, dental, and vision insurance plans Employee wellness and discount programs Certification and professional development support Collaborative and security-first work culture Opportunity to work on impactful projects across digital and retail platforms Skills Identity Access Management,Information Security,Security Monitoring About UST UST is a global digital transformation solutions provider. For more than 20 years, UST has worked side by side with the world’s best companies to make a real impact through transformation. Powered by technology, inspired by people and led by purpose, UST partners with their clients from design to operation. With deep domain expertise and a future-proof philosophy, UST embeds innovation and agility into their clients’ organizations. With over 30,000 employees in 30 countries, UST builds for boundless impact—touching billions of lives in the process.
UST Global
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
My Connections UST Global
Thiruvananthapuram
4.0 - 5.0 Lacs P.A.
Trivandrum, Kerala, India
Salary: Not disclosed
Thiruvananthapuram
Salary: Not disclosed
Trivandrum, Kerala, India
Salary: Not disclosed
Thiruvananthapuram
4.0 - 5.0 Lacs P.A.
Trivandrum, Kerala, India
Salary: Not disclosed
Thiruvananthapuram
Salary: Not disclosed
Trivandrum, Kerala, India
Salary: Not disclosed