Get alerts for new jobs matching your selected skills, preferred locations, and experience range.
3.0 - 8.0 years
7 - 11 Lacs
Bengaluru
Work from Office
The role supports full end to end software development cycle, from initial client engagement, through assessments and road-mapping, to longer term engagement in an advisory capacity. As an Application Security Consultants, the person should leverage the technical expertise of the security competencies, varied product and delivery capabilities Required education Bachelor's Degree Preferred education Master's Degree Required technical and professional expertise Candidate with 8 + years of experience in IT domain with 3+ years on Delinea (Thycotic) PAM implementation with Thycotic Certification (Optional). Experience in development and end to end implementation, design and architecture of privileged access solution using Delinea Secret Server. Experience in Installing and upgrading secret server, onboarding secrets, remote password changing, configuring roles & Permissions, configuring folder structure, secret templates, secret policy, launchers, session recording, account discovery, sites, event subscriptions, event pipeline policy and other operational activities for Delinea Secret Server Preferred technical and professional experience Knowledge of Web Services (REST/SOAP), Directories (LDAP, AD), etc and PowerShell scripts in PAM solution REST API Automations using PowerShell Scripting (Bulk Upload Utility options, Account Onboarding PowerShell Script, User Deletion using Script PowerShell Script) Good understanding of LDAP concepts and working experience with at least few of the following directories:' Oracle Internet Directory/Oracle Virtual Directory, Sun Directory Server, Active Directory, Tivoli Directory Server
Posted 3 weeks ago
3.0 - 8.0 years
6 - 10 Lacs
Bengaluru
Work from Office
Responsibility to Perform health check monitoring on all CyberArk severs to ensure consistent availability of system to end users Responsible for development of PSM auto IT scripts and CPM connectors Should have good knowledge of CyberArk Disaster recovery and DNA Excellent verbal and written communication Experience with various IT / Security technologies- Including Active Directory, DNS, Exchange, Firewalls, VPN Gateways, IPS, Proxy, PKI Preferred: PAM technology certifications Security domain certification Required education Bachelor's Degree Preferred education Master's Degree Required technical and professional expertise BE / B Tech in any stream, M.Sc. (Computer Science/IT) / M.C.A, with Minimum 4-6 yrs of exp, 3 + yrs of relevant experience Candidate should have 3 + years of experience implementation or shadow PAM projects (CyberArk) Experience in implementation or Shadow at least two PAM engagements, including requirements gathering, analysis, design, development, testing, deployment, and application support Experience in integrating various platforms with Cyber-Ark, such as Windows servers, UNIX servers, Databases, and networking Devices Experience in on boarding of various platform accounts in Cyber-Ark Preferred technical and professional experience Experience in creating and Managing Safes, platforms and CPM policy management or redistribution. Perform health check monitoring on all CyberArk severs to ensure consistent availability of system to end users Good knowledge on development of PSM auto IT scripts and CPM connectors Should have good knowledge of CyberArk Disaster recovery and DNA
Posted 3 weeks ago
7.0 - 10.0 years
30 - 45 Lacs
Gurugram
Hybrid
Demonstrate hands-on and in-depth expertise in designing, developing, testing, implementing, and integrating Privileged and Identity Access Management (PAM/IAM) systems in complex enterprise environments. Possess strong hands-on experience with both on-premises and cloud-based PAM solutions, ensuring robust and scalable deployments. In-depth knowledge and experience with leading PAM tools such as CyberArk, Delinea, and Thycotic. Practical experience with identity governance platforms including SailPoint, Saviynt, and BeyondTrust. Proficient in authentication technologies such as Active Directory, multi-factor authentication (MFA), and standard IAM protocols. Assess and analyze stakeholder requirements to architect effective and secure PAM solutions tailored to business needs. Design and implement technical cybersecurity controls, establishing and promoting PAM best practices and enterprise security standards. Collaborate with cross-functional teams to define design specifications and implement privileged access controls and processes. Provide escalation-level support for production PAM infrastructure and ensure operational continuity. Develop and maintain comprehensive documentation including High-Level Design (HLD), Low-Level Design (LLD), implementation guides, and operational manuals.
Posted 3 weeks ago
7.0 - 10.0 years
18 - 22 Lacs
Gurugram
Work from Office
Hands-on exp: CyberArk & identity governance tools. Strong knowledge: Active Directory. Exp: Java & Python for automation/integration is essential. Design, implementation, support & documentation (HLD/LLD). Exp on-prem/cloud PAM solutions preferred.
Posted 3 weeks ago
3.0 years
0 Lacs
Kolkata, West Bengal, India
On-site
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. GDS Consulting SAP GRC Access Control Senior Consultant As part of our EY-GDS GRC Technology team, you’ll contribute technically to GRC Technology SAP GRC client engagements and internal projects. An important part of your role will be to assist Seniors & Managers while actively participating within the client engagement. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team. In line with EY commitment to quality, you’ll confirm that work is of high quality and is reviewed by the next-level reviewer. As a member of the team, you’ll help to create a positive learning culture and assist fellow team members while delivering an assignment The opportunity We’re looking for people with expertise in SAP GRC Access Control Senior Consultant to join our EY-GDS GRC Technology Team. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of the service offering. Your Key Responsibilities Consistently deliver quality client services and manage expectations of client service delivery. Drive high-quality work products within expected timeframes and on budget. Develop and maintain long-term relationships and networks with clients and internal EY stakeholders Demonstrate deep technical capabilities and professional knowledge within different phases of the project including problem definition, diagnosis, technical design, and deployment of SAP GRC AC solutions Assist in the selection and tailoring of approaches, methods and tools to support service offering. Demonstrate a general knowledge of market trends, competitor activities, EY products and service lines. Build and nurture positive working relationships with clients with the intention to achieve exceptional client service. Contribute to Identifying opportunities to improve engagement profitability. Develop and maintain productive working relationships with client/onsite personnel Assist leadership to drive business development initiatives and account management. Support managers in performance reviews for team members and recruitment activities as required. Should cross skill and cross train the team members as per the business requirements. Maintain an educational program to continually develop personal skills of self and team members Understand and follow workplace policies and procedures Skills And Attributes For Success Strong communication, presentation and team building skills and experience in producing high quality reports, papers, and presentations. Inculcate positive learning attitude and the zeal to upskill as well as cross-skill Understand and follow workplace policies and procedures Participating in the organization-wide people initiatives Maintain an educational program to continuously upskill. Foster teamwork, quality culture and lead by example while training and mentoring juniors Inculcate positive learning culture and support learning agenda for self and team To qualify for the role, you must have More than 3 years of experience on Technology Consulting More than 3 years of working experience on Managed Services projects and supported all suites of SAP GRC Access Control 10.x/12.0 Strong working knowledge of business processes, controls framework, compliance, regulations, and segregation of duty concepts in an SAP ERP Environment Experience in requirements gathering, workshops, system configuration, testing, cutover, Go-live and operations. Experience at least 3 - 7 end-to-end delivery of the Enterprise SAP GRC 10.0/10.1/12 solution with a focus on SAP GRC Access Control components (ARA, EAM, ARM, BRM, UAR and SoD Review) Stronghold on the basic SAP landscape, transports system and version compatibility concepts Experience in automation in GRC access controls space to increase productivity and reduce manual tasks wherever applicable Good to have experience in Service Now, SailPoint or Other Identity Management products integration with SAP GRC Good to have knowledge of Cloud solutions like Success Factors, ARIBA, IBP, CALM etc. Experience in developing functional specifications for custom developments/enhancements in SAP GRC Access Control Working experience on specific SAP GRC Suite but not limited to: Access Request Management Provide recommendations on ways to simplify existing processes to gain productivity Management of SAP GRC workflows and master data in compliance with controls Experience in handling GRC workflows using MSMP and BRF+ Troubleshooting and resolution of issues around Access Requests for User and FFID provisioning Knowledgeable on setting up GRC master data for Access Requests requirements Access Risk Analysis Good understanding on the concepts of Segregation of Duties (SoD) Must have solid background on SOD reports (user level, role level and simulation reports) and mitigating controls Experience on GRC ruleset including maintenance of functions and risks Able to execute GRC master data change activities as and when needed Can help and knowledge to members around ARA Good exposure on remediation activities for GRC rulesets Emergency and Access Management Business Role Management User Access Review and SoD Review Independently carry out workshops/drive engagements on SOD remediation, access clean up Independently carry out SOD ruleset review/assessments and suggest remediation aligned with leading practices Good to have knowledge and familiarity with ITGC and logical access review/assessments, understand the configuration and settings of change management and logical access controls, assess current ITGC controls against the leading practice and suggest remediation steps What We Look For A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills. An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide. Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries What working at EY offers? At EY, we’re dedicated to helping our clients, from start-ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less
Posted 3 weeks ago
3.0 years
0 Lacs
Kanayannur, Kerala, India
On-site
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. GDS Consulting SAP GRC Access Control Senior Consultant As part of our EY-GDS GRC Technology team, you’ll contribute technically to GRC Technology SAP GRC client engagements and internal projects. An important part of your role will be to assist Seniors & Managers while actively participating within the client engagement. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team. In line with EY commitment to quality, you’ll confirm that work is of high quality and is reviewed by the next-level reviewer. As a member of the team, you’ll help to create a positive learning culture and assist fellow team members while delivering an assignment The opportunity We’re looking for people with expertise in SAP GRC Access Control Senior Consultant to join our EY-GDS GRC Technology Team. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of the service offering. Your Key Responsibilities Consistently deliver quality client services and manage expectations of client service delivery. Drive high-quality work products within expected timeframes and on budget. Develop and maintain long-term relationships and networks with clients and internal EY stakeholders Demonstrate deep technical capabilities and professional knowledge within different phases of the project including problem definition, diagnosis, technical design, and deployment of SAP GRC AC solutions Assist in the selection and tailoring of approaches, methods and tools to support service offering. Demonstrate a general knowledge of market trends, competitor activities, EY products and service lines. Build and nurture positive working relationships with clients with the intention to achieve exceptional client service. Contribute to Identifying opportunities to improve engagement profitability. Develop and maintain productive working relationships with client/onsite personnel Assist leadership to drive business development initiatives and account management. Support managers in performance reviews for team members and recruitment activities as required. Should cross skill and cross train the team members as per the business requirements. Maintain an educational program to continually develop personal skills of self and team members Understand and follow workplace policies and procedures Skills And Attributes For Success Strong communication, presentation and team building skills and experience in producing high quality reports, papers, and presentations. Inculcate positive learning attitude and the zeal to upskill as well as cross-skill Understand and follow workplace policies and procedures Participating in the organization-wide people initiatives Maintain an educational program to continuously upskill. Foster teamwork, quality culture and lead by example while training and mentoring juniors Inculcate positive learning culture and support learning agenda for self and team To qualify for the role, you must have More than 3 years of experience on Technology Consulting More than 3 years of working experience on Managed Services projects and supported all suites of SAP GRC Access Control 10.x/12.0 Strong working knowledge of business processes, controls framework, compliance, regulations, and segregation of duty concepts in an SAP ERP Environment Experience in requirements gathering, workshops, system configuration, testing, cutover, Go-live and operations. Experience at least 3 - 7 end-to-end delivery of the Enterprise SAP GRC 10.0/10.1/12 solution with a focus on SAP GRC Access Control components (ARA, EAM, ARM, BRM, UAR and SoD Review) Stronghold on the basic SAP landscape, transports system and version compatibility concepts Experience in automation in GRC access controls space to increase productivity and reduce manual tasks wherever applicable Good to have experience in Service Now, SailPoint or Other Identity Management products integration with SAP GRC Good to have knowledge of Cloud solutions like Success Factors, ARIBA, IBP, CALM etc. Experience in developing functional specifications for custom developments/enhancements in SAP GRC Access Control Working experience on specific SAP GRC Suite but not limited to: Access Request Management Provide recommendations on ways to simplify existing processes to gain productivity Management of SAP GRC workflows and master data in compliance with controls Experience in handling GRC workflows using MSMP and BRF+ Troubleshooting and resolution of issues around Access Requests for User and FFID provisioning Knowledgeable on setting up GRC master data for Access Requests requirements Access Risk Analysis Good understanding on the concepts of Segregation of Duties (SoD) Must have solid background on SOD reports (user level, role level and simulation reports) and mitigating controls Experience on GRC ruleset including maintenance of functions and risks Able to execute GRC master data change activities as and when needed Can help and knowledge to members around ARA Good exposure on remediation activities for GRC rulesets Emergency and Access Management Business Role Management User Access Review and SoD Review Independently carry out workshops/drive engagements on SOD remediation, access clean up Independently carry out SOD ruleset review/assessments and suggest remediation aligned with leading practices Good to have knowledge and familiarity with ITGC and logical access review/assessments, understand the configuration and settings of change management and logical access controls, assess current ITGC controls against the leading practice and suggest remediation steps What We Look For A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills. An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide. Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries What working at EY offers? At EY, we’re dedicated to helping our clients, from start-ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less
Posted 3 weeks ago
3.0 years
0 Lacs
Trivandrum, Kerala, India
On-site
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. GDS Consulting SAP GRC Access Control Senior Consultant As part of our EY-GDS GRC Technology team, you’ll contribute technically to GRC Technology SAP GRC client engagements and internal projects. An important part of your role will be to assist Seniors & Managers while actively participating within the client engagement. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team. In line with EY commitment to quality, you’ll confirm that work is of high quality and is reviewed by the next-level reviewer. As a member of the team, you’ll help to create a positive learning culture and assist fellow team members while delivering an assignment The opportunity We’re looking for people with expertise in SAP GRC Access Control Senior Consultant to join our EY-GDS GRC Technology Team. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of the service offering. Your Key Responsibilities Consistently deliver quality client services and manage expectations of client service delivery. Drive high-quality work products within expected timeframes and on budget. Develop and maintain long-term relationships and networks with clients and internal EY stakeholders Demonstrate deep technical capabilities and professional knowledge within different phases of the project including problem definition, diagnosis, technical design, and deployment of SAP GRC AC solutions Assist in the selection and tailoring of approaches, methods and tools to support service offering. Demonstrate a general knowledge of market trends, competitor activities, EY products and service lines. Build and nurture positive working relationships with clients with the intention to achieve exceptional client service. Contribute to Identifying opportunities to improve engagement profitability. Develop and maintain productive working relationships with client/onsite personnel Assist leadership to drive business development initiatives and account management. Support managers in performance reviews for team members and recruitment activities as required. Should cross skill and cross train the team members as per the business requirements. Maintain an educational program to continually develop personal skills of self and team members Understand and follow workplace policies and procedures Skills And Attributes For Success Strong communication, presentation and team building skills and experience in producing high quality reports, papers, and presentations. Inculcate positive learning attitude and the zeal to upskill as well as cross-skill Understand and follow workplace policies and procedures Participating in the organization-wide people initiatives Maintain an educational program to continuously upskill. Foster teamwork, quality culture and lead by example while training and mentoring juniors Inculcate positive learning culture and support learning agenda for self and team To qualify for the role, you must have More than 3 years of experience on Technology Consulting More than 3 years of working experience on Managed Services projects and supported all suites of SAP GRC Access Control 10.x/12.0 Strong working knowledge of business processes, controls framework, compliance, regulations, and segregation of duty concepts in an SAP ERP Environment Experience in requirements gathering, workshops, system configuration, testing, cutover, Go-live and operations. Experience at least 3 - 7 end-to-end delivery of the Enterprise SAP GRC 10.0/10.1/12 solution with a focus on SAP GRC Access Control components (ARA, EAM, ARM, BRM, UAR and SoD Review) Stronghold on the basic SAP landscape, transports system and version compatibility concepts Experience in automation in GRC access controls space to increase productivity and reduce manual tasks wherever applicable Good to have experience in Service Now, SailPoint or Other Identity Management products integration with SAP GRC Good to have knowledge of Cloud solutions like Success Factors, ARIBA, IBP, CALM etc. Experience in developing functional specifications for custom developments/enhancements in SAP GRC Access Control Working experience on specific SAP GRC Suite but not limited to: Access Request Management Provide recommendations on ways to simplify existing processes to gain productivity Management of SAP GRC workflows and master data in compliance with controls Experience in handling GRC workflows using MSMP and BRF+ Troubleshooting and resolution of issues around Access Requests for User and FFID provisioning Knowledgeable on setting up GRC master data for Access Requests requirements Access Risk Analysis Good understanding on the concepts of Segregation of Duties (SoD) Must have solid background on SOD reports (user level, role level and simulation reports) and mitigating controls Experience on GRC ruleset including maintenance of functions and risks Able to execute GRC master data change activities as and when needed Can help and knowledge to members around ARA Good exposure on remediation activities for GRC rulesets Emergency and Access Management Business Role Management User Access Review and SoD Review Independently carry out workshops/drive engagements on SOD remediation, access clean up Independently carry out SOD ruleset review/assessments and suggest remediation aligned with leading practices Good to have knowledge and familiarity with ITGC and logical access review/assessments, understand the configuration and settings of change management and logical access controls, assess current ITGC controls against the leading practice and suggest remediation steps What We Look For A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills. An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide. Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries What working at EY offers? At EY, we’re dedicated to helping our clients, from start-ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less
Posted 3 weeks ago
3.0 years
0 Lacs
Mumbai, Maharashtra, India
On-site
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. GDS Consulting SAP GRC Access Control Senior Consultant As part of our EY-GDS GRC Technology team, you’ll contribute technically to GRC Technology SAP GRC client engagements and internal projects. An important part of your role will be to assist Seniors & Managers while actively participating within the client engagement. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team. In line with EY commitment to quality, you’ll confirm that work is of high quality and is reviewed by the next-level reviewer. As a member of the team, you’ll help to create a positive learning culture and assist fellow team members while delivering an assignment The opportunity We’re looking for people with expertise in SAP GRC Access Control Senior Consultant to join our EY-GDS GRC Technology Team. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of the service offering. Your Key Responsibilities Consistently deliver quality client services and manage expectations of client service delivery. Drive high-quality work products within expected timeframes and on budget. Develop and maintain long-term relationships and networks with clients and internal EY stakeholders Demonstrate deep technical capabilities and professional knowledge within different phases of the project including problem definition, diagnosis, technical design, and deployment of SAP GRC AC solutions Assist in the selection and tailoring of approaches, methods and tools to support service offering. Demonstrate a general knowledge of market trends, competitor activities, EY products and service lines. Build and nurture positive working relationships with clients with the intention to achieve exceptional client service. Contribute to Identifying opportunities to improve engagement profitability. Develop and maintain productive working relationships with client/onsite personnel Assist leadership to drive business development initiatives and account management. Support managers in performance reviews for team members and recruitment activities as required. Should cross skill and cross train the team members as per the business requirements. Maintain an educational program to continually develop personal skills of self and team members Understand and follow workplace policies and procedures Skills And Attributes For Success Strong communication, presentation and team building skills and experience in producing high quality reports, papers, and presentations. Inculcate positive learning attitude and the zeal to upskill as well as cross-skill Understand and follow workplace policies and procedures Participating in the organization-wide people initiatives Maintain an educational program to continuously upskill. Foster teamwork, quality culture and lead by example while training and mentoring juniors Inculcate positive learning culture and support learning agenda for self and team To qualify for the role, you must have More than 3 years of experience on Technology Consulting More than 3 years of working experience on Managed Services projects and supported all suites of SAP GRC Access Control 10.x/12.0 Strong working knowledge of business processes, controls framework, compliance, regulations, and segregation of duty concepts in an SAP ERP Environment Experience in requirements gathering, workshops, system configuration, testing, cutover, Go-live and operations. Experience at least 3 - 7 end-to-end delivery of the Enterprise SAP GRC 10.0/10.1/12 solution with a focus on SAP GRC Access Control components (ARA, EAM, ARM, BRM, UAR and SoD Review) Stronghold on the basic SAP landscape, transports system and version compatibility concepts Experience in automation in GRC access controls space to increase productivity and reduce manual tasks wherever applicable Good to have experience in Service Now, SailPoint or Other Identity Management products integration with SAP GRC Good to have knowledge of Cloud solutions like Success Factors, ARIBA, IBP, CALM etc. Experience in developing functional specifications for custom developments/enhancements in SAP GRC Access Control Working experience on specific SAP GRC Suite but not limited to: Access Request Management Provide recommendations on ways to simplify existing processes to gain productivity Management of SAP GRC workflows and master data in compliance with controls Experience in handling GRC workflows using MSMP and BRF+ Troubleshooting and resolution of issues around Access Requests for User and FFID provisioning Knowledgeable on setting up GRC master data for Access Requests requirements Access Risk Analysis Good understanding on the concepts of Segregation of Duties (SoD) Must have solid background on SOD reports (user level, role level and simulation reports) and mitigating controls Experience on GRC ruleset including maintenance of functions and risks Able to execute GRC master data change activities as and when needed Can help and knowledge to members around ARA Good exposure on remediation activities for GRC rulesets Emergency and Access Management Business Role Management User Access Review and SoD Review Independently carry out workshops/drive engagements on SOD remediation, access clean up Independently carry out SOD ruleset review/assessments and suggest remediation aligned with leading practices Good to have knowledge and familiarity with ITGC and logical access review/assessments, understand the configuration and settings of change management and logical access controls, assess current ITGC controls against the leading practice and suggest remediation steps What We Look For A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills. An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide. Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries What working at EY offers? At EY, we’re dedicated to helping our clients, from start-ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less
Posted 3 weeks ago
3.0 years
0 Lacs
Noida, Uttar Pradesh, India
On-site
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. GDS Consulting SAP GRC Access Control Senior Consultant As part of our EY-GDS GRC Technology team, you’ll contribute technically to GRC Technology SAP GRC client engagements and internal projects. An important part of your role will be to assist Seniors & Managers while actively participating within the client engagement. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team. In line with EY commitment to quality, you’ll confirm that work is of high quality and is reviewed by the next-level reviewer. As a member of the team, you’ll help to create a positive learning culture and assist fellow team members while delivering an assignment The opportunity We’re looking for people with expertise in SAP GRC Access Control Senior Consultant to join our EY-GDS GRC Technology Team. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of the service offering. Your Key Responsibilities Consistently deliver quality client services and manage expectations of client service delivery. Drive high-quality work products within expected timeframes and on budget. Develop and maintain long-term relationships and networks with clients and internal EY stakeholders Demonstrate deep technical capabilities and professional knowledge within different phases of the project including problem definition, diagnosis, technical design, and deployment of SAP GRC AC solutions Assist in the selection and tailoring of approaches, methods and tools to support service offering. Demonstrate a general knowledge of market trends, competitor activities, EY products and service lines. Build and nurture positive working relationships with clients with the intention to achieve exceptional client service. Contribute to Identifying opportunities to improve engagement profitability. Develop and maintain productive working relationships with client/onsite personnel Assist leadership to drive business development initiatives and account management. Support managers in performance reviews for team members and recruitment activities as required. Should cross skill and cross train the team members as per the business requirements. Maintain an educational program to continually develop personal skills of self and team members Understand and follow workplace policies and procedures Skills And Attributes For Success Strong communication, presentation and team building skills and experience in producing high quality reports, papers, and presentations. Inculcate positive learning attitude and the zeal to upskill as well as cross-skill Understand and follow workplace policies and procedures Participating in the organization-wide people initiatives Maintain an educational program to continuously upskill. Foster teamwork, quality culture and lead by example while training and mentoring juniors Inculcate positive learning culture and support learning agenda for self and team To qualify for the role, you must have More than 3 years of experience on Technology Consulting More than 3 years of working experience on Managed Services projects and supported all suites of SAP GRC Access Control 10.x/12.0 Strong working knowledge of business processes, controls framework, compliance, regulations, and segregation of duty concepts in an SAP ERP Environment Experience in requirements gathering, workshops, system configuration, testing, cutover, Go-live and operations. Experience at least 3 - 7 end-to-end delivery of the Enterprise SAP GRC 10.0/10.1/12 solution with a focus on SAP GRC Access Control components (ARA, EAM, ARM, BRM, UAR and SoD Review) Stronghold on the basic SAP landscape, transports system and version compatibility concepts Experience in automation in GRC access controls space to increase productivity and reduce manual tasks wherever applicable Good to have experience in Service Now, SailPoint or Other Identity Management products integration with SAP GRC Good to have knowledge of Cloud solutions like Success Factors, ARIBA, IBP, CALM etc. Experience in developing functional specifications for custom developments/enhancements in SAP GRC Access Control Working experience on specific SAP GRC Suite but not limited to: Access Request Management Provide recommendations on ways to simplify existing processes to gain productivity Management of SAP GRC workflows and master data in compliance with controls Experience in handling GRC workflows using MSMP and BRF+ Troubleshooting and resolution of issues around Access Requests for User and FFID provisioning Knowledgeable on setting up GRC master data for Access Requests requirements Access Risk Analysis Good understanding on the concepts of Segregation of Duties (SoD) Must have solid background on SOD reports (user level, role level and simulation reports) and mitigating controls Experience on GRC ruleset including maintenance of functions and risks Able to execute GRC master data change activities as and when needed Can help and knowledge to members around ARA Good exposure on remediation activities for GRC rulesets Emergency and Access Management Business Role Management User Access Review and SoD Review Independently carry out workshops/drive engagements on SOD remediation, access clean up Independently carry out SOD ruleset review/assessments and suggest remediation aligned with leading practices Good to have knowledge and familiarity with ITGC and logical access review/assessments, understand the configuration and settings of change management and logical access controls, assess current ITGC controls against the leading practice and suggest remediation steps What We Look For A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills. An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide. Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries What working at EY offers? At EY, we’re dedicated to helping our clients, from start-ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less
Posted 3 weeks ago
7.0 - 12.0 years
30 - 35 Lacs
Pune, Bengaluru, Mumbai (All Areas)
Hybrid
Design, implement, and manage Identity and Access Management (IAM) solutions, primarily using SailPoint IdentityIQ, to govern user access across enterprise systems and ensure compliance with security policies and regulations Required Candidate profile 8+ years of IAM experience with SailPoint IdentityIQ. Proficiency in Java and BeanShell. Strong knowledge of IAM principles and integration.
Posted 3 weeks ago
2.0 years
0 Lacs
Gurugram, Haryana, India
On-site
Line of Service Advisory Industry/Sector FS X-Sector Specialism Risk Management Level Senior Associate Job Description & Summary We are seeking a highly skilled Sailpoint Developer .If candidate has experience of 2-3 years, he/she must be Sailpoint Certified, above 3 years experience sailpoint certification is not mandatory but good to have. *Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purpose-led and values-driven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us . At PwC, we believe in providing equal employment opportunities, without any discrimination on the grounds of gender, ethnic background, age, disability, marital status, sexual orientation, pregnancy, gender identity or expression, religion or other beliefs, perceived differences and status protected by law. We strive to create an environment where each one of our people can bring their true selves and contribute to their personal growth and the firm’s growth. To enable this, we have zero tolerance for any discrimination and harassment based on the above considerations. " Job Description & Summary : We are seeking a professional to join our Cybersecurity and Privacy services team, where you will have the opportunity to help clients implement effective cybersecurity programs that protect against threats, drive transformation, and foster growth. As companies increasingly adopt digital business models, the generation and sharing of data among organizations, partners, and customers multiply. We play a crucial role in ensuring that our clients are protected by developing transformation strategies focused on security, efficiently integrating and managing new or existing technology systems, and enhancing their cybersecurity investments. As an L3 Analyst/SOC Manager, you will be responsible for overseeing regular operations, driving continuous improvement processes, and managing client and vendor interactions. This role involves managing complex incidents escalated from L2 analysts, operating the Security Incident process, and mentoring junior team members to build a cohesive and motivated unit. Responsibilities: Review cybersecurity events analyzed by L2 security analysts, serving as the escalation point for detection, response, and remediation activities. Monitor and guide the team in triaging cybersecurity events, prioritizing, and recommending/performing response measures. Provide technical support for IT teams in response and remediation activities for escalated cybersecurity events/incidents. Follow up on cybersecurity incident tickets until closure . Guide L1 and L2 analysts in analyzing events and response activities. Expedite cyber incident response and remediation activities when delays occur, coordinating with L1 and L2 team members. Review and provide suggestions for information security policies and best practices in client environments. Ensure compliance with SLAs and contractual requirements , maintaining effective communication with stakeholders. Review and share daily, weekly, and monthly dashboard reports with relevant stakeholders. Update and review documents, playbooks, and standard operational procedures. Validate and update client systems and IT infrastructure documentation. Share knowledge on current security threats, attack patterns, and tools with team members. Create and review new use cases based on evolving attack trends. Analyze and interpret Windows, Linux OS, firewall , web proxy, DNS, IDS, and HIPS log events. Develop and maintain threat detection rules, parsers, and use cases. Understand security analytics and flows across SaaS applications and cloud computing tools. Validate use cases through selective testing and logic examination. Maintain continuous improvement processes and build/groom teams over time. Develop thought leadership within the SOC. Mandatory skill sets: Bachelor’s degree ( minimum requirement). 2 -8 years of experience in SOC operations. Experience analyzing malicious traffic and building detections. Experience in application security, network security, and systems security. Knowledge of security testing tools (e.g., BurpSuite , Mimikatz , Cobalt Strike, PowerSploit , Metasploit, Nessus, HP Web Inspect). Proficiency in common programming and scripting languages (Python, PowerShell, Ruby, Perl, Bash, JavaScript, VBScript). Familiarity with cybersecurity frameworks and practices (OWASP, NIST CSF, PCI DSS, NY-DFS). Experience with traditional security operations, event monitoring, and SIEM tools. Knowledge of MITRE or similar frameworks and procedures used by adversaries. Ability to develop and maintain threat detection rules and use cases. Preferred skill sets: Strong communication skills, both written and oral. Experience with SMB and large enterprise clients. Good understanding of ITIL processes (Change Management, Incident Management, Problem Management). Strong expertise in multiple SIEM tools and other SOC environment devices. Knowledge of firewalls, IDS/IPS, AVI, EDR, Proxy, DNS, email, AD, etc. Understanding of raw log formats of various security devices. Foundational knowledge of networking concepts (TCP/IP, LAN/WAN, Internet network topologies). Relevant certifications (CEH, CISA, CISM, etc.) . Strong work ethic and time management skills. Coachability and dedication to consistent improvement. Ability to mentor and encourage junior teammates. Knowledge of regex and parser creation. Ability to deploy SIEM solutions in customer environments. Years of experience required : 2 - 12 + years Education qualification: B.Tech Education (if blank, degree and/or field of study not specified) Degrees/Field of Study required: Bachelor of Engineering Degrees/Field of Study preferred: Certifications (if blank, certifications not specified) Required Skills SoCs Optional Skills Accepting Feedback, Accepting Feedback, Access Control Models, Access Control System, Access Management, Active Listening, Analytical Thinking, Authorization Compliance, Authorization Management Systems, Azure Active Directory, Cloud Identity and Access Management (IAM), Communication, Creativity, CyberArk Management, Cybersecurity, Embracing Change, Emotional Regulation, Empathy, Encryption Technologies, Federated Identity Management, ForgeRock Identity Platform, Identity and Access Management (IAM), Identity-Based Encryption, Identity Federation, Identity Governance Framework (IGF) {+ 22 more} Desired Languages (If blank, desired languages not specified) Travel Requirements Not Specified Available for Work Visa Sponsorship? No Government Clearance Required? No Job Posting End Date Show more Show less
Posted 3 weeks ago
8.0 - 13.0 years
25 - 35 Lacs
Hyderabad, Gurugram
Hybrid
Sr. Technical Consultants are experienced experts in information security and information security related technologies. Successful candidates support the Security team in Delivery, Business Development, and Practice Development. Sr. Technical Consultants collaborate with a diverse team of consultants with varying skills to meet and exceed client expectations through scoped engagements. They effectively support client engagements remotely by guiding engagements toward scoped objectives and troubleshooting to effectively resolve project risks or issues. Sr. Technical Consultants contribute to engagements by executing the necessary project tasks, producing expected collateral, and presenting artifacts at any time throughout an engagement. Lastly, AHEAD Sr. Consultants also leverage their visibility and experience to contribute to the continuous improvement and maturation of in-practice service offerings and capabilities by proposing ideas for change and executing on ideas that are committed. This includes positively impacting our service portfolio and individuals on the team through thought leadership and mentorship. Duties and Responsibilities The following are the expectations of a Sr. Technical Consultant: Technical Mastery Proficiency in technical troubleshooting; the ability to critically think about a problem and generate a creative solution with minimal oversight. Deep knowledge of scripting, particularly with PowerShell and/or Python, and the ability to troubleshoot developed code. Ability to effectively communicate aspects of a technical solution to a non-technical individual. Capability to conduct research and utilize available resources to fill in technical knowledge gaps where ambiguity presents itself. Client Delivery Support sessions of strategy, roadmap, design, and planning workshops for small to medium sized service engagements Execute on project objectives, requirements gathering, project tasks/milestone, project status, dependencies, and timelines, to ensure engagements are delivered successfully and on time while meeting the business objectives Creation and finalization of project deliverables, may perform peer review for collateral developed by others on a delivery team Effective presentation of deliverables to project team members. Knowledge of AHEADs project lifecycle management activities to effectively support delivery engagements throughout the duration of a project Skills Required Proficient with Active Directory and related concepts Familiar with access control methods (RBAC/ABAC) Working knowledge of identity lifecycle management processes and challenges Hands-on experience with cybersecurity tools that function in the following spaces: PAM / PIM / IAM, DLP, SOAR (XSIAM), Microsoft Security, AWS Security, Red Teaming / AppSec, Isolated Recovery Environments (IREs) Experience with identity federation and SSO solutions PAM experience or familiarity with specific vendor tools Able to speak to PAM best practices Understanding of the principle of least privilege, separation of duties Experience with REST API and app integration Experience configuring, guiding, or overseeing access review and certification, role management Past participation in identity steering committee Understanding of PIM, JIT, conditional access Familiarity with US compliance and regulatory frameworks that inform identity requirements Qualifications 6+ years of working knowledge of one or more Identity-Based Security Solutions: Okta, Sailpoint, Delinea, BeyondTrust, CyberArk, etc. Any of the following preferred but not required: Security+, CISSP, any vendor-specific certifications related to Identity products
Posted 3 weeks ago
4.0 years
0 Lacs
Mumbai Metropolitan Region
On-site
We are looking for a SailPoint Developer and Operations Specialist to join our team. In this role you will help drive success in our day to day operations, supporting Tesla’s internal IAM customers, and ensuring platform resilience and stability. You will be a key part in helping to refine our operational workflow, and ensuring that our identity governance and compliance requirements are met. You will also have an opportunity to contribute to platform enhancements and feature development. Responsibilities: Configure and deploy SailPoint IIQ Connectors for various target systems with hands-on with aggregation, workflows, tasks, rules and roles Strong understanding of role based Access Control, SOD and Access Certification in SailPoint IIQ Integrate IAM systems with in-house applications, third party applications and SaaS applications for provisioning, identity authentication, and developing connectors between IAM tools and system resources Build and Develop systems and processes to enforce least privilege in a transparent way Work across functions to improve IAM solutions to enhance compliance requirements and best practices Work with relevant compliance teams to research and translate global regulatory requirements pertaining to access management and identity governance into technical solutions Lead emerging trend research, orchestrate product evaluations, and select the latest industry standards and tools Conduct POCs of new Access Management products and services to validate integration needs Manage all aspects of large, cross functional, globally distributed and complex projects Requirements: At least 4 years of experience with SailPoint IIQ module Strong development experience in implementing the LCM events, workflows, rules and custom reports Knowledge of all the flavors of SailPoint installation and deployment Ability to manage project constraints, time, and quality Ability to collaborate across many participating teams Show more Show less
Posted 3 weeks ago
5.0 - 8.0 years
8 - 14 Lacs
Kochi, Hyderabad
Work from Office
Job Opening : SailPoint Architect We are looking for experienced SailPoint professionals to join our team in Hyderabad or Cochin for an exciting Work From Office (WFO) opportunity . Required Experience : 5-8 Yr Mandatory Job Type : Work From Office (WFO)- Hybrid Mode Job Location : Hyderabad/Cochin (Any One) Working Hours : Normal working hours (Monday to Friday, ) Contract Duration : 6 Months Additional Information : Start Date : Immediate-Immediate Joiners Only Contract Duration : 6 months Location : Hyderabad or Cochin (Work From Office) Background Verification : Mandatory through a third-party verification process. Required Experience : 5-8 Yr Mandatory Please Note : We are looking for Immediate Joiner Only SailPoint Architect Role & Responsibilities : Lead the design, implementation, and maintenance of Identity and Access Management (IAM) solutions using SailPoint Identity Security Cloud. Collaborate with stakeholders to define IAM strategies, policies, and best practices. Integrate SailPoint IdentityIQ/IdentityNow with enterprise applications, cloud services, and security frameworks. Ensure compliance with SOX, HIPAA, GxP, and other regulatory requirements. Optimize authentication mechanisms, including SSO, MFA, OAuth, SAML, and OpenID Connect. Required Qualifications (Mandatory) : Experience : 5-8 years in IAM, with expertise in SailPoint IdentityIQ/IdentityNow. Technical Skills : Strong knowledge of SailPoint architecture, connectors, APIs, and integration patterns. Programming : Proficiency in Java, XML, PowerShell, or Python. Cloud Expertise : Experience with AWS, Azure, or other cloud environments in IAM solutions. Security Best Practices : Deep understanding of identity governance, privileged access management (PAM), and access certification. Directory Services : Familiarity with Active Directory, LDAP, and database integration. Next Steps : If you're excited about this opportunity and meet the requirements, we'd love to hear from you! To apply, please reply with the following details along with your updated resume : Your resume must match 100% with the above job description. Ensure that all the relevant skills mentioned in the JD are reflected in your resume to increase your chances of getting shortlisted. 1. Total experience 2. Current salary 3. Expected salary 4. Notice period- How Soon you can join after selection 5 Are you Immediate Joiner?-Yes/No 6. Current location 7. Are you available for the Hybrid work setup mentioned in Hyderabad/Cochin? (Yes/No) 8. Do you have a minimum of 5-8 years of hands-on experience in SailPoint Architect? (Yes/No) 9 .How much experience do you have in Sailpoint Architect? 10. Are you open to work on a contract for 6 months? (Yes/No) 11. Are you open to work from in Day Shift (IST) at the mentioned Job location? (Yes/No) 12. Are you Open to do Work From Office from Hyderabad/Coachin Location?-Yes/No
Posted 3 weeks ago
8.0 - 13.0 years
10 - 15 Lacs
Hyderabad
Work from Office
We are seeking a dynamic individual who embodies modern engineering culture - someone with deep engineering expertise within a digital product model, a passion for innovation, and a relentless drive to enhance the consumer experience. Our ideal candidate thrives in an agile, fast-paced rapid-prototyping environment, embraces DevOps and continuous integration/continuous deployment (CI/CD) practices, and champions the Voice of the Customer. If you are driven by the pursuit of excellence, eager to innovate, and excited to make a tangible impact within a team that embraces modern technologies and consumer-centric strategies, while prioritizing robust cyber-security protocols, we invite you to explore this exciting opportunity with us. Join our team and be at the forefront of shaping the future of healthcare, where your unique skills will not only be recognized but celebrated. Primary Responsibilities Plan, define, design, implement and maintain the solution architecture in the area of internal and external identity & access management solution in public and private cloud environments Adopt, implement and define guidelines using open standard identity protocols and mechanisms such as OAuth 2.0/ OpenID Connect, SAML 2.0, Federated Identity Management and SSO Mentors other members of the team on Information Security and Secure Development Standards Evaluates and recommends new and emerging security methods, best practices, tools, technologies and staying abreast of new threats & vulnerabilities Implement Security and Disaster Recovery measures and drive automation in the cloud architecture Develop and integrate analytics algorithms using AI and machine learning against security event data in largescale environments Help implement data-driven security analytics, reporting and monitoring initiatives and to support security incident analysis with your technical expertise Keep yourself up to date on the security aspects of the products, including infrastructure security, application security and cloud security Work with the product management, implementation teams to respond to customer security related issues and help define the security roadmap for implementation Develop and maintain threat models and perform frequent threat assessments Be an IAM SME to provide guidance and consulting services across teams Comply with the terms and conditions of the employment contract, company policies and procedures, and any and all directives (such as, but not limited to, transfer and/or re-assignment to different work locations, change in teams and/or work shifts, policies in regards to flexibility of work benefits and/or work environment, alternative work arrangements, and other decisions that may arise due to the changing business environment). The Company may adopt, vary or rescind these policies and directives in its absolute discretion and without any limitation (implied or otherwise) on its ability to do so Required Qualifications 8+ years of hands-on technical experience in implementing secure enterprise applications using cloud technologies 6+ years of relevant experience in Identity & Access Management and Information Security Hands-on working experience with SailPoint, ForgeRock, Ping, Okta, OneLogin, Azure AD or similar IAM products Hands-on developer with great coding skills with best practices. We currently use Java, JavaScript, Spring Boot, Spring Cloud, Kubernetes, AWS Hands-on experience with security management of virtual machines, containers, and applications Good experience in Threat, Vulnerability & Risk management, Infrastructure security Demonstrable experience in Site Reliability Engineering and DDoS mitigation techniques Knowledge of SANS Top 20 Critical Security Controls and OWASP Top 10 vulnerabilities Deep knowledge of OAuth 2.0, OpenID Connect, SAML 2.0, Identity federation, Single Sign-On, RBAC, ABAC, MFA, RBA Extensive knowledge and experience with identity and access management technology, such as single sign-on (SSO), two-factor authentication, privileged access management, etc. Working knowledge of Scripting languages (Python and PowerShell) Solid working knowledge of Web Application Firewalls, HTTP(s), TCP/UDP, SSL/TLS, Forward and reverse proxies, Load balancers Solid understanding and development experience on Java, SpringBoot, RESTful Web Services and Microservices Good understanding of the web application architectures, TCP/IP networking, cloud computing and data integrity and confidentiality including cryptographic techniques Exposure to AWS services, Lambda & containerization Cassandra/any other No-SQL exposure Proven ability to lead the design, implementation, and management of the organizations IAM systems and processes Proven solid communication skills and presentation skills, leadership skills, problem solving and analytical skills Flexible to work with global teams and working on different time zones Preferred Qualifications AWS Certifications Experience in implementing Security Analytics using AI and machine learning Experience in healthcare industry applications development and support Knowledge of implementation of technology specifications and/or RFCs Knowledge of JavaScript and Single Page Applications Hands-on experience on React/NodeJs & other UI frameworks Working knowledge of containers and orchestration (Kubernetes) Good understanding of foundational statistics and its applications along with relevant algorithms used for data analysis Good understanding of data science methodologies. Distinguish between descriptive, diagnostic, predictive and prescriptive analytic capabilities and their applications Good understanding of SCIM2, U2F/UAF/FIDO2, HOTP, TOTP Familiarity with security, privacy and compliance standards such as FISMA, FedRAMP, HIPAA, NIST800-53, NIST800-63 and GDPR
Posted 3 weeks ago
2.0 years
0 Lacs
Gurugram, Haryana, India
On-site
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Identity Development Engineer Today’s world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of over 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust. Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value. The opportunity Identity and Access Management (IAM) organization, a part of Information Security which, enables over 400,000 individuals across 140+ countries to access systems and information securely. As a member of the Identity and Access Management (IAM) team this position will contribute towards execution of an IAM roadmap that meets security requirements, including but not limited to security for, a complex Active Directory (AD) environment, hybrid cloud deployment, mobile computing, policy driven security, SSO, identity lifecycle management, and federation focusing on multiple protocols. We offer opportunities to develop new skills and progress your career receiving support, coaching and feedback from colleagues around the world. This role will give you an opportunity to work with some of the best talent in the industry! Your Key Responsibilities In this junior to mid-level role as an Identity Developer / Engineer you will aid in the delivery of solution or infrastructure services for small to large sized projects, using strong technical capabilities with exceptional hands-on experience. Success in this role requires having a well-rounded comfort level with a variety of coding languages, especially programming languages as T-SQL, SQL Store Procedures, SSIS packages. Java Enterprise, Java Script, and HTML5 to develop new and/or modify existing applications. You will perform needed evaluations with clients to fully understand user requirements and translate requirements into design specifications. Contributes to complex aspects of a project, performing coding, debugging, testing, and troubleshooting throughout the development process Resolves production and system enhancement issues Develops working relationships with peers across Development & Engineering and Architecture teams, collaborating to develop solutions Drives alignment to the relevant processes, procedures, standards, and technical design Creates or collaborates in the creation of visual mock-ups, prototypes and diagrams Skills And Attributes For Success Deep technical proficiency in designing, developing, and debugging solutions in PowerShell, T-SQL, SQL Store Procedures and C#. Solid understanding of one or more of: SQL databases, C#, PowerShell, HTML, Java, beanShell and JavaScript Strong analytical acumen and solution orientation to understand the nuances of assigned development and engineering activities across geographic regions, IT server environments or operating systems and to solution within same as well as to guide and plan appropriate solutions Proactive approach to learning about Identity and Access Management (IAM) aligned components within the Information Security (IS) infrastructure as MS SQL, T-SQL, Store Procedures, SSIS Packages, the Active Directory technical environment Single Sign-On (SSO) configuration, and Lightweight Directory Access Protocol (LDAP) Attention to detail and a security minded approach to solving problems To qualify for the role you must have BA/BS Degree in Computer Science, Engineering, IT, related field, or equivalent work experience preferred. Experience : 2 to 4 years of writing stored procedures in Microsoft SQL servers or mySQL, PowerShell and C# 1 to 3 years of related system integration support experience using Java Enterprise and/or OpenJDK, beanShell Clear understanding of DevOps/WinOps methodologies Thorough understanding of Secure Code compliance Functional knowledge of programming scripting such as JavaScript, PowerShell, Python, Bash, SQL, .NET, Java, PHP, Ruby, PERL, C#, R, etc Delivery using modern methodologies such as SAFe Agile, Iterative, SCRUM, Waterfall, etc Ideally, you’ll also have Exposure to any identity management tools like Microsoft Identity Management (MIM), Oracle OIM, Saviynt, SailPoint IdentityIQ or IdentityNow are a plus. Exposure and understanding of design techniques with JavaScript, JQuery, Knockout, AngularJS, AJAX, Multithreading, HTML, and REST/Web API Understanding and exposure in building application using container-orchestration systems like Kubernetes, and container engines like Docker and in building real-time data pipelines and streaming apps using Kafka, and RabbitMQ message broker Experience in using Information Technology Infrastructure Library (ITIL) process improvement frameworks ITIL Foundations Certification and/or Security certification Strong analytical and problem-solving ability with a customer-focused demeanor Strong interpersonal and communications skills (verbal and written) What We Look For We’re looking for someone who can collaborate globally with different regions and cultures. Problem-solves, thinks creatively and has an open mind to new insights. Focus on customer service and building positive relationships with colleagues both across teams and globally. A highly motivated, diligent, and driven individual who seeks development and improvement opportunities and deliver quality services. What We Offer As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer: Continuous learning: You will develop the mindset and skills to navigate whatever comes next. Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way. Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs. Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs. EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less
Posted 3 weeks ago
6.0 - 11.0 years
8 - 13 Lacs
Pune
Work from Office
BMC is looking for an Experienced SailPoint Applications Developer to join our IST team. In this role, you will implement, configure, and support application security and identity access management technology solutions, including Web Application Firewall, Sailpoint/IIQ, Okta SSO as well as developing Python security utilities, tools, and integrations. Here is how, through this exciting role, YOU will contribute to BMC's and your own success: The ideal candidate needs to have experiences in Sailpoint IIQ, Python, web/REST services, AWS APIs and other technologies in application security and identity management area. Responsible for developing and maintaining application security and identify access management technology solutions including Sailpoint/IIQ, Okta Single Sign On, Azure AD, AWS SSO, Cloudflare Web application firewall, penetration testing, developing and maintaining internally developed Python tools and utilities. Identify and develop integration opportunities between security solutions and automation but not exclusively Work with virtual team/management to collect and prioritize system requirements, develop delivery plans and meet aggressive deadlines, develop code, perform unit as well as system integration testing, participate in architecture of new capabilities and debug, troubleshoot production support. Coordinate quality assurance and testing with users of the new functionalities/capabilities Write necessary documentation and procedures for implementation Maintain all code generated or updated Ensure that project issues are communicated in a timely and effective manner To ensure youre set up for success, you will bring the following skillset experience: 6+ years of experience in Sailpoint IIQ, Python, and Java development (automation, integration, etc) and application security are must-haves. Experience Windows, Unix/Linux, containers, etc. Knowledge of an Artificial Intelligence learning model Ability to work with little supervision as well as being a team player Excellent verbal, written, and interpersonal communication skills Experience working with remote teams should be willing to work in a 12.30 PM to 9.30 PM shift Whilst these are nice to have, our team can help you develop in the following skills: Familiar with security tools in software development lifecycle as well as Azure AD, AWS APIs/CLI, containers experiences are nice to have.
Posted 3 weeks ago
2.0 years
0 Lacs
Trivandrum, Kerala, India
On-site
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Identity Development Engineer Today’s world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of over 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust. Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value. The opportunity Identity and Access Management (IAM) organization, a part of Information Security which, enables over 400,000 individuals across 140+ countries to access systems and information securely. As a member of the Identity and Access Management (IAM) team this position will contribute towards execution of an IAM roadmap that meets security requirements, including but not limited to security for, a complex Active Directory (AD) environment, hybrid cloud deployment, mobile computing, policy driven security, SSO, identity lifecycle management, and federation focusing on multiple protocols. We offer opportunities to develop new skills and progress your career receiving support, coaching and feedback from colleagues around the world. This role will give you an opportunity to work with some of the best talent in the industry! Your Key Responsibilities In this junior to mid-level role as an Identity Developer / Engineer you will aid in the delivery of solution or infrastructure services for small to large sized projects, using strong technical capabilities with exceptional hands-on experience. Success in this role requires having a well-rounded comfort level with a variety of coding languages, especially programming languages as T-SQL, SQL Store Procedures, SSIS packages. Java Enterprise, Java Script, and HTML5 to develop new and/or modify existing applications. You will perform needed evaluations with clients to fully understand user requirements and translate requirements into design specifications. Contributes to complex aspects of a project, performing coding, debugging, testing, and troubleshooting throughout the development process Resolves production and system enhancement issues Develops working relationships with peers across Development & Engineering and Architecture teams, collaborating to develop solutions Drives alignment to the relevant processes, procedures, standards, and technical design Creates or collaborates in the creation of visual mock-ups, prototypes and diagrams Skills And Attributes For Success Deep technical proficiency in designing, developing, and debugging solutions in PowerShell, T-SQL, SQL Store Procedures and C#. Solid understanding of one or more of: SQL databases, C#, PowerShell, HTML, Java, beanShell and JavaScript Strong analytical acumen and solution orientation to understand the nuances of assigned development and engineering activities across geographic regions, IT server environments or operating systems and to solution within same as well as to guide and plan appropriate solutions Proactive approach to learning about Identity and Access Management (IAM) aligned components within the Information Security (IS) infrastructure as MS SQL, T-SQL, Store Procedures, SSIS Packages, the Active Directory technical environment Single Sign-On (SSO) configuration, and Lightweight Directory Access Protocol (LDAP) Attention to detail and a security minded approach to solving problems To qualify for the role you must have BA/BS Degree in Computer Science, Engineering, IT, related field, or equivalent work experience preferred. Experience : 2 to 4 years of writing stored procedures in Microsoft SQL servers or mySQL, PowerShell and C# 1 to 3 years of related system integration support experience using Java Enterprise and/or OpenJDK, beanShell Clear understanding of DevOps/WinOps methodologies Thorough understanding of Secure Code compliance Functional knowledge of programming scripting such as JavaScript, PowerShell, Python, Bash, SQL, .NET, Java, PHP, Ruby, PERL, C#, R, etc Delivery using modern methodologies such as SAFe Agile, Iterative, SCRUM, Waterfall, etc Ideally, you’ll also have Exposure to any identity management tools like Microsoft Identity Management (MIM), Oracle OIM, Saviynt, SailPoint IdentityIQ or IdentityNow are a plus. Exposure and understanding of design techniques with JavaScript, JQuery, Knockout, AngularJS, AJAX, Multithreading, HTML, and REST/Web API Understanding and exposure in building application using container-orchestration systems like Kubernetes, and container engines like Docker and in building real-time data pipelines and streaming apps using Kafka, and RabbitMQ message broker Experience in using Information Technology Infrastructure Library (ITIL) process improvement frameworks ITIL Foundations Certification and/or Security certification Strong analytical and problem-solving ability with a customer-focused demeanor Strong interpersonal and communications skills (verbal and written) What We Look For We’re looking for someone who can collaborate globally with different regions and cultures. Problem-solves, thinks creatively and has an open mind to new insights. Focus on customer service and building positive relationships with colleagues both across teams and globally. A highly motivated, diligent, and driven individual who seeks development and improvement opportunities and deliver quality services. What We Offer As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer: Continuous learning: You will develop the mindset and skills to navigate whatever comes next. Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way. Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs. Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs. EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less
Posted 3 weeks ago
2.0 years
0 Lacs
Gurugram, Haryana, India
On-site
Line of Service Advisory Industry/Sector FS X-Sector Specialism Risk Management Level Senior Associate Job Description & Summary We are seeking a highly skilled Sailpoint Developer .If candidate has experience of 2-3 years, he/she must be Sailpoint Certified, above 3 years experience sailpoint certification is not mandatory but good to have. Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purpose-led and values-driven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us. At PwC, we believe in providing equal employment opportunities, without any discrimination on the grounds of gender, ethnic background, age, disability, marital status, sexual orientation, pregnancy, gender identity or expression, religion or other beliefs, perceived differences and status protected by law. We strive to create an environment where each one of our people can bring their true selves and contribute to their personal growth and the firm’s growth. To enable this, we have zero tolerance for any discrimination and harassment based on the above considerations. " Job Description & Summary: We are seeking a professional to join our Cybersecurity and Privacy services team, where you will have the opportunity to help clients implement effective cybersecurity programs that protect against threats, drive transformation, and foster growth. As companies increasingly adopt digital business models, the generation and sharing of data among organizations, partners, and customers multiply. We play a crucial role in ensuring that our clients are protected by developing transformation strategies focused on security, efficiently integrating and managing new or existing technology systems, and enhancing their cybersecurity investments. As an L3 Analyst/SOC Manager, you will be responsible for overseeing regular operations, driving continuous improvement processes, and managing client and vendor interactions. This role involves managing complex incidents escalated from L2 analysts, operating the Security Incident process, and mentoring junior team members to build a cohesive and motivated unit. Responsibilities Review cybersecurity events analyzed by L2 security analysts, serving as the escalation point for detection, response, and remediation activities. Monitor and guide the team in triaging cybersecurity events, prioritizing, and recommending/performing response measures. Provide technical support for IT teams in response and remediation activities for escalated cybersecurity events/incidents. Follow up on cybersecurity incident tickets until closure. Guide L1 and L2 analysts in analyzing events and response activities. Expedite cyber incident response and remediation activities when delays occur, coordinating with L1 and L2 team members. Review and provide suggestions for information security policies and best practices in client environments. Ensure compliance with SLAs and contractual requirements, maintaining effective communication with stakeholders. Review and share daily, weekly, and monthly dashboard reports with relevant stakeholders. Update and review documents, playbooks, and standard operational procedures. Validate and update client systems and IT infrastructure documentation. Share knowledge on current security threats, attack patterns, and tools with team members. Create and review new use cases based on evolving attack trends. Analyze and interpret Windows, Linux OS, firewall, web proxy, DNS, IDS, and HIPS log events. Develop and maintain threat detection rules, parsers, and use cases. Understand security analytics and flows across SaaS applications and cloud computing tools. Validate use cases through selective testing and logic examination. Maintain continuous improvement processes and build/groom teams over time. Develop thought leadership within the SOC. Mandatory Skill Sets Bachelor’s degree (minimum requirement). 2-8 years of experience in SOC operations. Experience analyzing malicious traffic and building detections. Experience in application security, network security, and systems security. Knowledge of security testing tools (e.g., BurpSuite, Mimikatz, Cobalt Strike, PowerSploit, Metasploit, Nessus, HP Web Inspect). Proficiency in common programming and scripting languages (Python, PowerShell, Ruby, Perl, Bash, JavaScript, VBScript). Familiarity with cybersecurity frameworks and practices (OWASP, NIST CSF, PCI DSS, NY-DFS). Experience with traditional security operations, event monitoring, and SIEM tools. Knowledge of MITRE or similar frameworks and procedures used by adversaries. Ability to develop and maintain threat detection rules and use cases. Preferred Skill Sets Strong communication skills, both written and oral. Experience with SMB and large enterprise clients. Good understanding of ITIL processes (Change Management, Incident Management, Problem Management). Strong expertise in multiple SIEM tools and other SOC environment devices. Knowledge of firewalls, IDS/IPS, AVI, EDR, Proxy, DNS, email, AD, etc. Understanding of raw log formats of various security devices. Foundational knowledge of networking concepts (TCP/IP, LAN/WAN, Internet network topologies). Relevant certifications (CEH, CISA, CISM, etc.). Strong work ethic and time management skills. Coachability and dedication to consistent improvement. Ability to mentor and encourage junior teammates. Knowledge of regex and parser creation. Ability to deploy SIEM solutions in customer environments. Years Of Experience Required 2-12 + years Education Qualification B.Tech Education (if blank, degree and/or field of study not specified) Degrees/Field of Study required: Bachelor of Engineering Degrees/Field Of Study Preferred Certifications (if blank, certifications not specified) Required Skills SoCs Optional Skills Accepting Feedback, Accepting Feedback, Access Control Models, Access Control System, Access Management, Active Listening, Analytical Thinking, Authorization Compliance, Authorization Management Systems, Azure Active Directory, Cloud Identity and Access Management (IAM), Communication, Creativity, CyberArk Management, Cybersecurity, Embracing Change, Emotional Regulation, Empathy, Encryption Technologies, Federated Identity Management, ForgeRock Identity Platform, Identity and Access Management (IAM), Identity-Based Encryption, Identity Federation, Identity Governance Framework (IGF) {+ 22 more} Desired Languages (If blank, desired languages not specified) Travel Requirements Not Specified Available for Work Visa Sponsorship? No Government Clearance Required? No Job Posting End Date Show more Show less
Posted 3 weeks ago
1.0 - 5.0 years
8 - 12 Lacs
Bengaluru
Work from Office
”’ We're HiringCyberArk Specialist! ”’ We are looking for a skilled CyberArk Specialist with a strong background in privileged access management to join our dynamic team The ideal candidate will have extensive experience in implementing and managing CyberArk solutions, ensuring the security and integrity of sensitive information. “ LocationBangalore Urban, India Work ModeWork From Office ’ RoleCyberArk Specialist JD Perform In-depth Troubleshooting Of CyberArk-related System Issues, Including System errors and failures System downtime scenarios Failover to Disaster Recovery (DR) environments Go beyond basic connectivity checks to diagnose and resolve complex CyberArk platform problems. Operate and support both CyberArk Privileged Cloud and CyberArk Self-hosted platforms. Handle platform-level tasks such as upgrades, patching, and performance optimization. Clearly articulate problem-solving strategies and past issue-resolution experiences during interviews. Mandatory Requirements Hands-on Troubleshooting ExperienceMust be directly involved in resolving advanced CyberArk issues, not just performing basic support. Experience with Both CyberArk PlatformsMust have practical working experience with both CyberArk Privileged Cloud and CyberArk Self-hosted (on-premise). Advanced Problem-Solving Skills: Proven ability to handle critical incidents such as DR failovers and error resolutions. Strong Communication Skills: Must be able to explain technical challenges and solutions clearly and confidently. Preferred Qualifications CyberArk certifications preferably Experience working in complex enterprise Privileged Access Management (PAM) environments Familiarity with integrations between CyberArk and tools such as SIEMs, ticketing systems, and identity providers Show more Show less
Posted 3 weeks ago
8.0 - 13.0 years
10 - 20 Lacs
Bengaluru
Hybrid
We're Hiring! I am excited to share some amazing career opportunities at Happiest Minds. Take your Security career to the next level with Happiest Minds, ! Join a dynamic team, where Security Meets Innovation, and grow with us. Be recognized in a Great Place to Work Certified environment Interested professionals can directly reach out to me ankita.patari@happiestminds.com or can apply in below post Skills: Identity Governance & Administration (IGA),Identity Management (LCM/RBAC),Vulnerability Assessment, AWS IAM, Access Management (SSO/MFA),Privilege Access Management (PAM) Job Description 1. Design and implement Identity and Access Management (IAM) and Privileged Access Management (PAM) solutions based on business needs. 2. Collaborate with stakeholders to understand security requirements and create IAM and PAM strategies. 3. Architect, configure, and maintain IAM and PAM systems, ensuring integration with existing infrastructure. 4. Recommend and implement security technologies and best practices for IAM and PAM. 5. Provide expertise in Single Sign-On (SSO), Multi-Factor Authentication (MFA), and other access control mechanisms. 6. Conduct risk assessments and security reviews to identify vulnerabilities and recommend mitigation strategies. 7. Stay updated with IAM and PAM trends to maintain robust security posture. 8. Collaborate with cross-functional teams to enforce security policies and standards. 9. Lead training sessions to raise awareness and understanding of IAM and PAM concepts. 10. Serve as an expert in IAM and PAM, guiding best practices and contributing to cybersecurity strategy. Thanks & Regards, Ankita
Posted 3 weeks ago
5.0 - 10.0 years
0 Lacs
Andhra Pradesh, India
On-site
A career in our Cybersecurity, Privacy and Forensics will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, deals, cyber resilency, response, and technical implementation activities. You will have access to not only the top Cybersecurity, Privacy and Forensics professionals at PwC, but at our clients and industry analysts across the globe. Our Identity and Access Management team focuses on helping our clients design, implement and operate effective access controls that protect against threats, support business objectives, and enable growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organizations, partners and customers. You'll play an integral role in helping our clients ensure they are protected by using the latest strategies and tools in effectively managing access to all this data. Our team helps organizations manage access to critical assets by focusing on areas like Access Management (AM), Identity Governance & Administration (IGA), Privileged Access Management (PAM), Entitlement Management and Directories. In joining, you'll be a part of a team that values technical and business acumen and provides training and development to extend and develop your skills while, fostering a strong collaborative culture. You'll have the opportunity to focus on Access Management (AM), Identity Governance & Administration (IGA), Privileged Access Management (PAM), Entitlement Management and Directories, among other skills. To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future. As a Senior Associate, You'll Work As Part Of a Team Of Problem Solvers, Helping To Solve Complex Business Issues From Strategy To Execution. PwC Professional Skills And Responsibilities For This Management Level Include But Are Not Limited To: Use feedback and reflection to develop self awareness, personal strengths and address development areas. Delegate to others to provide stretch opportunities and coach to help deliver results. Develop new ideas and propose innovative solutions to problems. Use a broad range of tools and techniques to extract insights from from current trends in business area. Review your work and that of others for quality, accuracy and relevance. Share relevant thought leadership. Use straightforward communication, in a structured way, when influencing others. Able to read situations and modify behavior to build quality, diverse relationships. Uphold the firm's code of ethics and business conduct. Designation : Sailpoint IDN/IIQ Developers Experience : 5 to 10 Years Job Location : Bangalore, India Education Qualification: B. E / B. TECH / MCA /M. TECH Associate Job Description/Responsibilities: Design, develop and deploy SailPoint IIQ/IDN implementation(s). Contribute to requirements gathering, technical design & test case preparation activities. - Develop code and perform unit testing in line with the requirements and design, for client- specific use cases. Perform integration testing, debugging and troubleshooting issues, including interactions with the technology vendor as and when needed. Assist client(s) with execution of user acceptance testing. Support client(s) with readiness for deployment and actual deployment, followed by hypercare post-production. Enable knowledge transfer and handover to the client. Adhere to and implement security best practices throughout the lifecycle of an engagement. Job Description/Responsibilities: Design, develop and deploy SailPoint IIQ/IDN implementation(s). Lead and contribute to requirements gathering, technical design & test case preparation activities. Develop code and perform unit testing in line with the requirements and design, for client-specific use cases. Perform integration testing, debugging and troubleshooting issues, including interactions with the technology vendor when needed. Assist client(s) with execution of user acceptance testing. Support client(s) with readiness for deployment and actual deployment, followed by hypercare post-production. Enable knowledge transfer and handover to the client. Contribute to business development activities, such as working on business proposals, providing effort estimates, etc. Lead internal SailPoint IIQ/IDN training sessions and mentor campus grads and juniors in the team Adhere to and implement security best practices throughout the lifecycle of an engagement. Educational Qualification: Bachelor or Master degree in related field (CS/IT) from reputed universities. Show more Show less
Posted 3 weeks ago
8.0 years
0 Lacs
Pune, Maharashtra, India
On-site
Job Title: SailPoint Architect Location: Bangalore/Chennai/Gurgaon/Hyderabad Experience: 8 years to 10+ Years Job Description: We are seeking a skilled SailPoint Architect with 8 Years to 10+ years of experience to join our IDM integration team. The ideal candidate will have a strong background in identity and access management (IAM) and expertise in developing and implementing solutions using SailPoint's IdentityIQ platform. Responsibilities: Develop custom adapters and process tasks. Create process definitions and process forms. Configure event handlers, schedulers, and plugins. Develop email notification resolvers. Design and implement custom connectors. Gather requirements, design, and develop IDM platform integrations. Ensure smooth handovers between Ops support and deployment teams for development releases, support patches, and rollouts. Interface with customers, suppliers, and third parties. Deliver development packages within defined schedules and standards. Continuously improve development processes. Impact on Business: As part of the IDM integration team, you will be responsible for requirement gathering, design, and development related to IDM platform, applications/target systems integrations, workflow provisioning flows, configurations, and enhancements. You will work with teams to ensure smooth handovers between Ops support and deployment teams for any development release, support patch, rollouts. Leadership and Teamwork: Strong teamwork and coordination with onsite stakeholders, other development, deployment, and support teams. Innovation and Change: Continuous improvement of development processes is expected. Essential Skills: Strong background in IAM and expertise in SailPoint IdentityIQ. Proficiency in programming languages such as Java and BeanShell. Knowledge of IAM principles, including user provisioning, access certification, access request, role-based access control, and governance. Experience integrating SailPoint IdentityIQ with various systems (LDAP, Active Directory, databases, cloud services, third-party systems). Proficiency in customizing SailPoint IdentityIQ, including developing custom connectors, workflows, plugins, and modifying user interfaces. Familiarity with access control methodologies (RBAC, ABAC). Understanding of security and compliance standards (GDPR, HIPAA, SOX). Relevant SailPoint certifications (e.g., SailPoint Certified IdentityIQ Architect) are a significant advantage. Show more Show less
Posted 3 weeks ago
6.0 years
0 Lacs
Chennai, Tamil Nadu, India
On-site
About Client: Our Client is a global IT services company headquartered in Southborough, Massachusetts, USA. Founded in 1996, with a revenue of $1.8B, with 35,000+ associates worldwide, specializes in digital engineering, and IT services company helping clients modernize their technology infrastructure, adopt cloud and AI solutions, and accelerate innovation. It partners with major firms in banking, healthcare, telecom, and media. Our Client is known for combining deep industry expertise with agile development practices, enabling scalable and cost-effective digital transformation. The company operates in over 50 locations across more than 25 countries, has delivery centers in Asia, Europe, and North America and is backed by Baring Private Equity Asia. Job Title: Sailpoint Key Skills: IAM operations ,Java, J2EE, Spring, Angular, and SQL. Job Locations: Chennai, Hyderabad, Bangalore Experience: 6 - 8 Years Budget: 12 - 14 LPA Education Qualification : Any Graduation Work Mode: Hybrid Employment Type: Contract Notice Period: Immediate - 15 Days Interview Mode: 2 Rounds of Technical Interview + Including Client round Job Description: The ideal candidate will demonstrate strong proficiency in Sailpoint, IAM operations ,Java, J2EE, Spring, Angular, and SQL. Esential for this role is experience in SailPoint support, including connectors for databases and RestAPIs. The candidate should also be capable of supporting custom plug-ins according to Visa's requirements and integrating with various tools. A thorough understanding of Identity and Access Management (IAM) processes, including Access Request, Joiner-Mover-Leaver (JML), User Access Revalidation, and Segregation of Duties, and also the ability to generate reports using SQL queries in PowerBI or other reporting tools. Interested Candidates please share your CV to pnomula@people-prime.com Show more Show less
Posted 3 weeks ago
5.0 - 10.0 years
0 Lacs
India
On-site
Role: Senior SailPoint Developer / IGA Specialist Experience: 5-10 years Mode: Permanent/ Full-time/ Hybrid Location: Any Infosys locations across India Starting: Immediate/ within 30 days Role Overview We are looking for a skilled and experienced professional to join our Identity Governance and Administration (IGA) team. The ideal candidate will have hands-on expertise in SailPoint IdentityNow (IDN) and a strong background in implementing and supporting enterprise-grade identity management solutions. Key Responsibilities • Resolve end-user issues related to IGA within defined SLAs. • Design, develop, and implement identity management solutions using SailPoint IDN. • Integrate SailPoint with various enterprise systems using both out-of-the-box and custom connectors. • Troubleshoot provisioning failures and implement effective solutions. • Develop workflows, rules, task definitions, and custom connectors. • Collaborate with internal teams to align support activities with application architecture. • Establish monitoring and alerting mechanisms for key controls; support audit and compliance activities. • Identify automation opportunities and evaluate new tools to enhance operational efficiency. • Maintain comprehensive documentation for configurations, procedures, and ongoing operations. • Build strong relationships with stakeholders and cross-functional teams. • Participate in on-call rotations for production support and handle complex issues. • Provide regular project updates to management. • Perform user access certification activations and validations. • Assist in maintaining the Segregation of Duties (SoD) matrix and implementing RBAC roles. • Support onboarding of new applications and bulk access requests. • Generate operational reports and fulfill ad hoc data requests. • Provide operational support through change and incident management processes. Required Qualifications • Bachelor’s degree or higher in a relevant field. • Minimum 5 years of hands-on experience with SailPoint or similar IGA tools. • Strong understanding of RBAC, access certifications, and identity governance principles. • Experience in full SDLC project management. • Technical expertise in integrating IAM solutions with enterprise infrastructure. • Proficiency in Java and SQL is a plus. • Experience with directories such as LDAP and Active Directory. • Skilled in developing custom workflows, forms, quick links, lifecycle events, rules, and reports in SailPoint. • Experience with patching, upgrades, and CVE evaluations. • Strong troubleshooting skills for identity management systems. • Familiarity with ticketing systems like ServiceDesk or Remedy. • Excellent communication and interpersonal skills. • Ability to work independently and collaboratively in a fast-paced environment. • Understanding of SLAs and commitment to meeting them. Mandatory Skills • SailPoint IDN platform implementation and configuration. • Integration of SailPoint with enterprise systems using both standard and custom methods. • Development of workflows, rules, connectors, and task definitions. About NetAnalytiks Technologies Ltd NetAnalytiks Technologies Ltd. is a leading provider of IT services, specializing in Generative AI, Machine Learning, Full-Stack Development, Cybersecurity, Data Analytics, and Cloud Computing. Our offerings span IT Consulting, Managed Services (including NOC, SOC, Application Support, Service Desk, Endpoint Support, and Cloud Infrastructure Management), Custom Web & Mobile Application Development, and IT Staffing. We partner with clients across industries to deliver customized solutions that meet their specific business needs. Interested? Send your resume to adigac@netanalytiks.com Show more Show less
Posted 3 weeks ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
The sailpoint job market in India is currently thriving, with a high demand for skilled professionals in this field. Organizations across various industries are looking for talented individuals who can effectively manage their identity and access management systems using sailpoint. If you are considering a career in sailpoint, India offers a plethora of opportunities for job seekers.
The average salary range for sailpoint professionals in India varies based on experience levels: - Entry-level: INR 6-8 lakhs per annum - Mid-level: INR 10-15 lakhs per annum - Experienced: INR 18-25 lakhs per annum
In the sailpoint domain, a typical career path may include roles such as: - Junior Sailpoint Developer - Sailpoint Developer - Senior Sailpoint Developer - Sailpoint Architect - Sailpoint Consultant - Sailpoint Manager
In addition to sailpoint expertise, professionals in this field are often expected to have knowledge in the following areas: - Identity and Access Management (IAM) - Role-based Access Control (RBAC) - Security protocols (e.g., SAML, OAuth) - Programming languages (e.g., Java, Python) - Database management - IT security best practices
As you embark on your sailpoint job search in India, remember to equip yourself with the necessary skills and knowledge to stand out in the competitive market. With the right preparation and confidence, you can secure a rewarding career in sailpoint and contribute to the growing field of identity and access management. Good luck!
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.