Tc cs iam cyberark - Bengaluru, India - EY

EY
EY
Verified Company
Bengaluru, India

1 week ago

Deepika Kaur

Posted by:

Deepika Kaur

beBee Recuiter


Description

At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you.

And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.

**EY-Cyber Security-IAM-Consulting

  • Risk**As part of our EYcyber security team, you shall engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You'll also identify potential business opportunities for EY and GTH within existing engagements and escalate these as appropriate. Similarly, you'll anticipate and identify risks within engagements and share any issues with senior members of the team

The opportunity


We're looking for Security Analyst / Consultant in the Risk Consulting team to work on various Identity and Access Management projects for our customers across the globe.

Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.


In line with EY's commitment to quality, you'll confirm that work is of the highest quality as per EY's quality standards and is reviewed by the next-level reviewer.

As an influential member of the team, you'll help to create a positive learning culture, coach and counsel junior team members and help them to develop.


Your key responsibilities

  • Engage and contribute to the Identity & Access Management projects
  • Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress
  • Execute the engagement requirements, along with review of work by junior team members
  • Help prepare reports and schedules that will be delivered to clients and other interested parties
  • Develop and maintain productive working relationships with client personnel
  • Build strong internal relationships within EY Consulting Services and with other services across the organization
  • Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members
  • Contribute to people related initiatives including recruiting and retaining IAM professionals
  • Maintain an educational program to continually develop personal skills
  • Understand and follow workplace policies and procedures
  • Building a quality culture at GTH
  • Manage the performance management for the direct reportees, as per the organization policies
  • Foster teamwork and lead by example
  • Training and mentoring of project resources
  • Participating in the organizationwide people initiatives

Skills and attributes for success

  • Handson experience on end to end implementation of Identity and Access Management tool.
  • Completed at least 25 implementations.
  • Good understanding of Identity Access Management solutions.
  • Handson Java development and debugging experience.
  • Strong Understanding of Java API's, libraries, methods and good understanding of XML.
  • Should be capable of dissecting large problems and designing modular, scalable solutions.
  • Familiarity with any Java Framework (Struts/ Spring) is an additional advantage.
  • Should have good understanding of RDMS and SQL queries.
  • Handson experience in setting up the Identity and Access Management environment in standalone and cluster environment.
  • Handson Development experience on Provisioning Workflows, triggers, Rules and customizing the tool as per the requirements.
  • Strong understanding of LDAP (Lightweight Directory Access Protocol).
  • Capability of understanding the business requirements and converting that into design.
  • Good knowledge of information security, standards and regulations.
  • Should be flexible to work on new technologies in IAM domain.
  • Worked in capacity of technofunctional role of Identity and Access Management Implementation.
  • Worked in client facing role.
  • Need to be thorough in their respective tool with handson experience involving configuration, implementation & customization.
  • Need to liaise with Business stakeholders and seek requirement clarification. Should be able to map business requirements to technical specifications.
  • Use case design, Solution Requirements Specification and mapping business requirements to technical requirements (Traceability Matrix).
  • Architecture Design (optimising the resources made available servers and load sharing etc.).
  • Involvement in a successful pursuit of a potential client by being part of the RFP response team.

To qualify for the role, you must have

  • Bachelor or master's degree in related field or equivalent work experience
  • Strong command on verbal and written English language.
  • Experience in HTML, JSP and JavaScript.
  • Strong interper

More jobs from EY