Tc cs iam cyberark - Kolkata, West Bengal, India - EY

EY
EY
Verified Company
Kolkata, West Bengal, India

3 weeks ago

Deepika Kaur

Posted by:

Deepika Kaur

beBee Recuiter


Description

At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you.

And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.


EY-Cyber Security-Senior IAM Consultant


As part of our EY-cyber security team, you shall Engage in Identity & Access Management projects in the capacity of execution of deliverables.

An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You'll also identify potential business opportunities for EY within existing engagements and escalate these as appropriate.


The opportunity


We're looking for Security Consultant in the cyber security team to work on various Identity and Access Management projects for our customers across the globe.

Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.


In line with EY's commitment to quality, you'll confirm that work is of the highest quality as per EY's quality standards and is reviewed by the next-level reviewer.

As an influential member of the team, you'll help to create a positive learning culture, coach and counsel junior team members and help them to develop.


As a member of the Identity and Access Management (IAM) team this position will contribute towards execution of an IAM roadmap that meets security requirements, implementation and adoption of secrets management, management of machine identities and definition of access policies that meet their needs and are in line with overall IAM Program.


Your key responsibilities

  • Engage and contribute to the Identity & Access Management projects
  • Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress
  • Execute the engagement requirements, along with review of work by junior team members
  • Help prepare reports and schedules that will be delivered to clients and other interested parties
  • Develop and maintain productive working relationships with client personnel
  • Build strong internal relationships within EY Consulting Services and with other services across the organization
  • Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members
  • Contribute to people related initiatives including recruiting and retaining IAM professionals
  • Maintain an educational program to continually develop personal skills
  • Understand and follow workplace policies and procedures
  • Foster teamwork and lead by example
  • Training and mentoring of project resources
  • Participating in the organizationwide people initiatives

Skills and attributes for success

  • Minimum 35 years of relevant experience in installing and implementing IAM/PAM solutions like CyberArk Hashicorp Vault, Thycotic, BeyondTrust
  • Experience using Cloud platforms (AWS, Azure, GCP) and knowledge of Application container tools and technologies such as Docker, Kubernetes
  • Practical Knowledge and experience with CyberArk's AIM/AAM and Conjur
  • Proficiency in atleast one scripting languages
  • Python, JSON, Ruby, C#, PowerShell, YAML
  • Knowledge of the function and use of REST APIs
  • Define and describe CyberArk/PAM Solution's architecture, requirements, and workflow
  • Ability to conduct workshops to understand existing service models, analyse DevOps procedures and security requirements, and identify required secret management functions and relevant use cases
  • Supports and oversees the planning, maintenance and change management for risk system strategies, process changes, system parameter changes, production schedules, and operational tasks.
  • Works with stakeholders to resolve issues and provide solutions that ensure service delivery and effectiveness.
  • Ability to provide Secrets Management best practices recommendations to the client
  • Supports the development and maintenance of system and process documentation / process controls / knowledge assets required for the operation

To qualify for the role, you must have

  • B. Tech./ B.E. with sound technical skills
  • Strong command on verbal and written English language.
  • Strong interpersonal and presentation skills.
  • 35 years of relevant Work Experience in PAM/IAM

Certification:


  • Desirable to have certifications in CyberArk, Hashicorp Vault, BeyondTrust
  • Desirable to have certifications in security domain, such as CISSP and CISA or any IAM/PAM product specific certifications

What working at EY offers


At EY, we're dedicated to helping our clients, from start-ups to Fortune 500 companies — and the work we do with them is as varied as they are.

You get to work with inspiring and meaningful projects. Our f

More jobs from EY