Apply now »

TC-IAM IMP-PING STAFF

Location:  Hyderabad
Other locations:  Anywhere in Country
Salary: Competitive
Date:  Apr 23, 2024

Job description

Requisition ID:  1491786

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

EY-Cyber Security-IAM–Consulting- Risk

As part of our EY-cyber security team, you shall Engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You’ll also identify potential business opportunities for EY and GTH within existing engagements and escalate these as appropriate. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team

 

The opportunity

  • We’re looking for Security Analyst / Consultant in the Risk Consulting team to work on various Identity and Access Management projects for our customers across the globe. Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.
  • In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture, coach and counsel junior team members and help them to develop.


Your key responsibilities

  • Engage and contribute to the Identity & Access Management projects.
  • Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress.
  • Execute the engagement requirements with the top quality and follow EY’s and client principles.
  • Should be able to understand business requirement and translate them in technical requirement and implement the same.
  • Self-motivated and works with minimal direction. 
  • Takes ownership of task and executes.
  • Help prepare reports and schedules that will be delivered to clients and other interested parties.
  • Develop and maintain productive working relationships with client personnel.
  • Build strong internal relationships within EY Consulting Services and with other services across the organization.
  • Contribute to people related initiatives including recruiting and retaining IAM professionals.
  • Maintain an educational program to continually develop personal skills.
  • Building a quality culture at GTH.
  • Foster teamwork and lead by example.
  • Training and mentoring of project resources.
  • Participating in the organization-wide people initiatives.


Skills and attributes for success

  • Completed at least 3 implementations.
  • Atleast 2+ years of experience in PingFederate/PingAccess.
  • Good understanding with implementation knowledge of MFA, SAML, OAuth/OIDC, and other federation concepts.
  • Understanding of functionality and protocols of database, LDAP, AD, windows, and Linux OS.
  • Understanding of authentication, authorization, Multi-Factor Authentication (MFA), SSO, and concepts.
  • Onboarded applications on PingFederate using SAML and OAuth/OIDC.
  • Knowledge on PingFederate, PingAccess installation and upgrade.
  • Understanding and implementation of authentication policies, adapters, PCVs, access token manager, mappings, access token mapping, authentication policy contract and OIDC policy.
  • Understanding of OGNL expressions.
  • Knowledge of PingFederate log files.
  • Experience in implementing IAM engagements, including requirements gathering, analysis and deployment.
  • Understanding of web/application servers, load balancer, and related network concepts.
  • Administrating PingFederate and supporting Single Sign-On (SSO) infrastructure, analysing issue related to SSO and MFA.
  • Work independently on integrating applications to enable SSO and MFA.
  • Good understanding of information security concepts with in-depth knowledge of IAM solutions and latest trends.
  • Experience in troubleshooting the access related issue reported by application team.
  • Should have had direct client experience, including working with client teams in an on-site and offshore mode.

 

To qualify for the role, you must have

  • B. Tech./ B.E. with sound technical skills 
  • Strong command on verbal and written English language.
  • Strong interpersonal and presentation skills.
  • 2-5 Years’ Work Experience

 

Certification:

  • Desirable to have certifications in any IAM product specific certifications, cloud service providers.

 

What we look for

  • Who has hands on experience in setting up the Identity and Access Management environment in standalone and cluster environment.
  • Who has hands-on experience to onboard application and troubleshooting experience.


What working at EY offers

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you

 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now »