TC-CS-IAM IMP-Saviynt -Senior

EY

  • Bangalore, Karnataka
  • Permanent
  • Full-time
  • 17 days ago
At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.EY-Cyber Security-IAM-Consulting- RiskAs part of our EY-cyber security team, you shall engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You'll also identify potential business opportunities for EY and GTH within existing engagements and escalate these as appropriate. Similarly, you'll anticipate and identify risks within engagements and share any issues with senior members of the teamThe opportunityWe're looking for Security Analyst / Consultant in the Risk Consulting team to work on various Identity and Access Management projects for our customers across the globe. Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.In line with EY's commitment to quality, you'll confirm that work is of the highest quality as per EY's quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you'll help to create a positive learning culture, coach and counsel junior team members and help them to develop.Your key responsibilities
  • Engage and contribute to the Identity & Access Management projects
  • Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress
  • Execute the engagement requirements, along with review of work by junior team members
  • Help prepare reports and schedules that will be delivered to clients and other interested parties
  • Develop and maintain productive working relationships with client personnel
  • Build strong internal relationships within EY Consulting Services and with other services across the organization
  • Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members
  • Contribute to people related initiatives including recruiting and retaining IAM professionals
  • Maintain an educational program to continually develop personal skills
  • Understand and follow workplace policies and procedures
  • Building a quality culture at GTH
  • Manage the performance management for the direct reportees, as per the organization policies
  • Foster teamwork and lead by example
  • Training and mentoring of project resources
  • Participating in the organization-wide people initiatives
Skills and attributes for success
  • Hands-on experience on end to end implementation of Identity and Access Management tool.
  • Completed at least 5-6 implementations.
  • Good understanding of Identity Access Management solutions.
  • Hands-on Java development and debugging experience.
  • Strong Understanding of Java API's, libraries, methods and good understanding of XML.
  • Should be capable of dissecting large problems and designing modular, scalable solutions.
  • Familiarity with any Java Framework (Struts/ Spring) is an additional advantage.
  • Should be familiar with application servers such as Tomcat and WebLogic.
  • Should have good understanding of RDMS and SQL queries.
  • Hands-on experience in setting up the Identity and Access Management environment in standalone and cluster environment.
  • Hands-on Development experience on Provisioning Workflows, triggers, Rules and customizing the tool as per the requirements.
  • Strong understanding of LDAP (Lightweight Directory Access Protocol).
  • Capability of understanding the business requirements and converting that into design.
  • Good knowledge of information security, standards and regulations.
  • Should be flexible to work on new technologies in IAM domain.
  • Worked in capacity of techno-functional role of Identity and Access Management Implementation.
  • Worked in client facing role.
  • Need to be thorough in their respective tool with hands-on experience involving configuration, implementation & customization.
  • Deployment of web application & basic troubleshooting of web application issues.
  • Need to liaise with Business stakeholders and seek requirement clarification. Should be able to map business requirements to technical specifications.
  • Use case design, Solution Requirements Specification and mapping business requirements to technical requirements (Traceability Matrix).
  • Architecture Design (optimising the resources made available - servers and load sharing etc.).
  • Involvement in a successful pursuit of a potential client by being part of the RFP response team.
To qualify for the role, you must have
  • Bachelor or master's degree in related field or equivalent work experience
  • Strong command on verbal and written English language.
  • Experience in HTML, JSP and JavaScript.
  • Strong interpersonal and presentation skills.
  • 5-7 Years' Work Experience
Saviynt-Senior Security Consultant- IAM
  • 6 years of experience in the field of IT services with over 2 years of experience in Identity and access management Saviynt Implementation experience for various Projects.
  • Engineer, develop and maintain enterprise IAM solutions using Saviynt IGA tool
  • Develop and Build new application Integration, Account and Entitlement Connectors and perform periodic certification reviews in the Saviynt Platform.
  • Design and Develop new access request form in Saviynt based on Business needs.
  • Enhance review definitions, generation of review for quarterly audit Support during New Application onboarding with Saviynt Security Manager (SSM).
  • Experience in development phase for one or more of the Saviynt components - Build Warehouse, Access Request System (ARS), Rule Management, User Provisioning, Access Certification, Identity analytics, Segregation of Duties
  • Possess good knowledge on one or more of the following modules in Saviynt IGA tool: Application Onboarding (Provisioning/De-provisioning), Birth right Provisioning, Application Workflows, Analytics-Reporting Services and Delegation.
  • Good knowledge in the configuring of workflows in Saviynt IGA tool. Good knowledge of configuring birthright rules for the user onboarding workflows. Have involved in creation of XML jobs in Saviynt IGA tool.
  • Verify and ensure users entitlement in an application/platform is appropriate based on an individual's business role and job function.
  • Remediate access of the users if it is no longer required.
  • Collaborate with other IAM engineers and architects on major initiatives.
  • Be a strong individual contributor who improves IAM service offerings.
  • Develop and maintain IAM technical documentation, code repositories, and development environments.
  • Provide guidance to IAM operations team and serve as escalation point for resolving operational incidents.
  • Operate as a technical subject matter expert and advise project teams regarding integration with IAM technologies.
Skills Expertise
  • Saviynt IGA v5.0 or later
  • Knowledge on MySQL.
  • Scripting knowledge like Shell, PowerShell, Perl etc.
  • Good soft skills i.e. verbal & written communication, technical document writing etc.
  • Exposure to global security standards e.g. PCI, SOX, HIPAA etc.
  • Experience in managing small to large sized organization.
  • Prior experience working in remote teams on global scale.
  • Customer orientation skills.
Certification:
  • Saviynt L100,L200 Certification (Good to have)
  • ITIL or equivalent (Good to have)
Work Requirements:
  • Willingness to travel as required
  • Willingness to be on call support engineer and work occasional overtime as required
  • Willingness to work in shifts as require
What we look for
  • Who has hands on experience in setting up the Identity and Access Management environment in standalone and cluster environment.
  • Who has hands-on Development experience on Provisioning Workflows, triggers, Rules and customizing the tool as per the requirements.
What working at EY offersAt EY, we're dedicated to helping our clients, from start-ups to Fortune 500 companies - and the work we do with them is as varied as they are.You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that's right for you
EY | Building a better working worldEY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

EY