TC_CS_IAM(IMP)_Okta _Staff

EY

  • Bangalore, Karnataka
  • Permanent
  • Full-time
  • 1 month ago
At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.EY-Cyber Security-IAM-Consulting- RiskAs part of our EY-cyber security team, you shall Engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You'll also identify potential business opportunities for EY and GTH within existing engagements and escalate these as appropriate. Similarly, you'll anticipate and identify risks within engagements and share any issues with senior members of the teamThe opportunityWe're looking for Security Analyst / Consultant in the Risk Consulting team to work on various Identity and Access Management projects for our customers across the globe. Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.In line with EY's commitment to quality, you'll confirm that work is of the highest quality as per EY's quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you'll help to create a positive learning culture, coach and counsel junior team members and help them to develop.Your key responsibilities
  • Engage and contribute to the Identity & Access Management projects
  • Work effectively as a team member, sharing responsibility, providing support, maintaining communication, and updating senior team members on progress
  • Execute the engagement requirements, along with review of work by junior team members
  • Help prepare reports and schedules that will be delivered to clients and other interested parties
  • Develop and maintain productive working relationships with client personnel
  • Build strong internal relationships within EY Consulting Services and with other services across the organization
  • Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members
  • Contribute to people related initiatives including recruiting and retaining IAM professionals
  • Maintain an educational program to continually develop personal skills
  • Understand and follow workplace policies and procedures
  • Building a quality culture at GTH
  • Manage the performance management for the direct reportees, as per the organization policies
  • Foster teamwork and lead by example
  • Training and mentoring of project resources
  • Participating in the organization-wide people initiatives
Skills and attributes for success
  • Hands-on experience on end-to-end implementation of various IAM tool, with expertise in Okta.
  • Completed at least 2-6 implementations.
  • Good understanding of Access Management and CIAM solutions.
  • Strong Understanding of Okta API's and good understanding of XML, HTML, CSS.
  • Should be capable of dissecting large problems and designing modular, scalable solutions.
  • Validated experience of onboarding applications on leading IAM platforms like Okta, PINGFED.
  • Knowledge on FIDO, OAuth, Open ID connect and REST Concepts.
  • Hands-on experience in setting up the Identity and Access Management environment in standalone and cluster environment.
  • Hands-on experience on configuring the tool as per the requirements.
  • Hands-on experience on Directory level integration with Okta for AD, LDAP, Azure AD, Oracle AD.
  • Good Understanding on IWA and Okta Workflows.
  • Hands-on experience on Okta APIs.
  • Should be knowledge on Okta Access Gateway, Okta Advance Server Access and SCIM.
  • Hands-on experience on developing custom UI pages, branding and email template as per business needs.
  • Should be familiar with the RBAC, ABAC, User provisioning, data synchronization, password management and IAM governance with AM tools such as Okta.
  • Strong understanding of access management fundamentals like SSO, authentication and authorization.
  • Good hands-on experience on OAuth 2.0, OIDC, WS-Fed protocols.
  • Define and set up approach for risk-based MFA and applications access control.
  • Hands-on experience on security related assessments and configuration for AM platforms, adaptive risk configurations and Multi-factor authentications.
  • Capability of understanding the business requirements and converting that into design.
  • Ability to perform risk assessment and threat modelling exercises with technology engineering teams.
  • Should be flexible to work on new technologies in IAM domain.
  • Worked in client facing role.
  • Need to be thorough in their respective tool with hands-on experience involving configuration, implementation & customization.
  • Hands-on Java/Python development and debugging experience.
  • Use case design, Solution Requirements Specification and mapping business requirements to technical requirements (Traceability Matrix).
  • Architecture Design (optimising the resources made available - servers and load sharing etc.).
  • Involvement in a successful pursuit of a potential client by being part of the RFP response team.
To qualify for the role, you must have
  • B. Tech./ B.E. with sound technical skills
  • Strong command on verbal and written English language.
  • Experience Access Management tools such as Okta, PingFed
  • Strong interpersonal and presentation skills.
  • 3 Years' Work Experience
Security Analyst - IAM (Okta)
  • Very good understanding of information security concepts with in-depth knowledge of IAM solutions and latest trends.
  • Should be able to understand business requirement and translate them in technical requirement and implement the same.
  • Experience in installation, configuration, deployment, and implementation on Okta tool.
  • Experience over integration of on-prem and legacy applications with Okta.
  • Good understanding of federation protocols like SAML2.0, OAuth, OIDC, WS-Fed, SWA
  • Working knowledge on multi-factor authentication, Security Rules, Policies and Provisioning.
  • Hands-on experience in troubleshooting the issues related with Okta and any other AM specific tools.
  • Scripting knowledge in Python Unix Shell scripting.
  • Basic AD and LDAP Functionality authentication, authorization.
  • Experience in Directory Integration with Okta.
  • Experience in troubleshooting the access related issue reported by application team.
  • Self-motivated and works with minimal direction.
  • Takes ownership of task and executes.
  • Should have had direct client experience, including working with client teams in an on-site and offshore mode.
  • Good soft skills i.e., verbal & written communication, technical document writing etc
  • Customer orientation skills
Certification:
  • Desirable to have certifications in security domain, such as CISSP and CISA or any IAM product specific certifications.
What we look for
  • Who has hands on experience in setting up the Identity and Access Management environment in standalone and cluster environment.
  • Who has hands-on Development experience on Application and Directory Integration, User Provisioning, Okta Workflows, triggers, Rules and customizing the tool as per the requirements.
What working at EY offersAt EY, we're dedicated to helping our clients, from start-ups to Fortune 500 companies - and the work we do with them is as varied as they are.You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that's right for you
EY | Building a better working worldEY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

EY