Advisory

Year    Bengaluru, Karnataka, India

Job Description


Line of Service Advisory Industry/Sector Not Applicable Specialism Operations Management Level Manager & Summary A career in our Identity and Access Management practice, within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. You’ll play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.

Our team helps organisations manage their controls over access to critical systems and assets by focusing on infrastructure access management and maintaining security on processes and services.

The role

Our Identity & Access Management team focuses on helping our clients design, implement and operate effective access controls that protect against threats, support business objectives, and enable growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organizations, partners and customers.

We support client leadership teams to define their Identity and Access Management(IDAM) strategy, roadmap; we define operating and governance models to make IDAM a sustainable capability which responds to evolving business priorities; we deliver complex multi-year transformation programmes both uplifting clients’ IDAM capability, and baking this in to other transformation agendas.

We are looking for a number of experienced professionals to play an integral role in helping our clients ensure they are protected by using the latest strategies and tools in effectively managing access to all this data. Our team helps organizations manage access to critical assets by focusing on areas like Access Management (AM), Identity Governance & Administration (IGA), Privileged Access Management (PAM), Entitlement Management and Directories.

In joining, you’ll be a part of a team that values technical and business acumen and provides training and development to extend and develop your skills while fostering a strong collaborative culture. You’ll have the opportunity to focus on Access Management (AM), Identity Governance & Administration (IGA), Privileged Access Management (PAM), Entitlement Management and Directories, among other skills.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Pursuing opportunities to develop existing and new skills outside of your comfort zone.

  • Acting to resolve issues which prevent effective team working, even during times of change and uncertainty.

  • Coaching others and encouraging them to take ownership of their development.

  • Analysing complex ideas or proposals and building a range of meaningful recommendations.

  • Using multiple sources of information including broader stakeholder views to develop solutions and recommendations.

  • Addressing substandard work or work that does not meet firm's/client's expectations.

  • Developing a perspective on key global trends, including globalisation, and how they impact the firm and our clients.

  • Managing a variety of viewpoints to build consensus and create positive outcomes for all parties

  • Managing and delivering IAM engagements that include strategy, advisory, implementation and assurance, including producing documentation and reports, and quality assuring the work produced by junior team members.

  • Maintaining awareness of key business and industry trends in digital identity, and understanding how they impact responses to cyber risk.

  • Focusing on building trusted relationships.

  • Upholding the firm's code of ethics and business conduct

  • Helping retain and develop other cyber security team members

  • Supporting senior members of the team in developing client proposals and solution offering

  • Supporting the development of propositions, toolkits, methodologies and accelerators

Job Requirements and Preferences: Basic Qualifications: Minimum Degree Required : Bachelor Degree Minimum Years of Experience : 5 year(s) (6-8years+) Essential Skills: Demonstrates good knowledge and/or a proven record of success in the Identity and Access Management space, especially relating to strategy, delivery experience or assurance for identity and access management solutions, including one or more of the following areas:

  • Requirements analysis, strategy, design, implementation, and migration for businesses
  • Identity governance administration and access management
  • Privileged Access Management
  • Customer Identity and access Management
  • LDAP, Identity and Access technology concepts and understanding of software development
Demonstrates some abilities and/or a proven record of success in one or more of the following areas:
  • Utilizing and applying knowledge of the Identity Management suite of products (SailPoint, ForgeRock, Ping, Okta, CyberArk, Oracle, CA) and of their design and implementation into projects
  • Utilizing foundational computer science skills such as Java, Python, OOP concepts, Computer Networking, SDLC, operating systems fundamentals (Windows, Unix, Linux)
  • Conducting quantitative and qualitative analyses of large and complex data
  • Leveraging creative thinking and problem solving skills, individual initiative, and utilizing Google Docs and MS Office (Word, Excel, Access, PowerPoint)
  • Identifying and addressing client needs: building relationships with clients; developing an awareness of Firm services; communicating with the client in an organized and knowledgeable manner; delivering clear requests for information; demonstrating flexibility in prioritizing and completing tasks; and communicating potential conflicts to a supervisor
  • Understanding personal and team roles; contributing to a positive working environment by building solid relationships with team members; proactively seeking guidance, clarification and feedback
  • Communicating in an organised and knowledgeable manner in written and verbal formats including delivering clear requests for information and communicating potential conflicts
Preferred Qualifications: Preferred Fields of Study: Computer and Information Science, Computer Applications, Computer Engineering, Information CyberSecurity, Information Technology, Management Information Systems Certification(s) Preferred: Certified Information Systems Security Professional (CISSP), Certified Java Developer, Certification with IAM products including SailPoint, ForgeRock, Ping, Okta, CyberArk, Microsoft Preferred Knowledge/Skills: Demonstrates extensive knowledge and/or a proven record of success managing client engagements relating to the creation of business processes and solutions enabled by identity and access management, including the following:
  • Requirements analysis, strategy, design, implementation, and migration for businesses; and,
  • Supervision and development of staff on multiple projects, business development, and communications with executives.
Demonstrates extensive understanding of IAM concepts such as directory services, SSO, federation, MFA, provisioning, access certification, roles and SOD. Demonstrates extensive abilities and/or a proven record of success utilizing the following when managing and producing deliverables for client engagements related to managing successful enterprise scale implementations within Information Security, including:
  • Utilizing the Identity Management suite of products (SailPoint, ForgeRock, Ping, Okta, CyberArk, Oracle, CA) and of their design and implementation;
  • Utilizing and applying knowledge of computer science skills such as Java, Python, OOP concepts, Computer Networking, SDLC, operating systems fundamentals (Windows, Unix, Linux);
  • Conducting quantitative and qualitative analyses of large and complex data;
  • Utilizing hands-on knowledge of agile development methodologies and DevOps tools (Github/GitLab, Jenkins, AWS Code Deploy, Jira, Confluence, Artifactory, etc.) to enable continuous development / integration model;
  • Utilizing hands-on knowledge and experience in public cloud environments (e.g. AWS, GCP, Azure) and develop IAM solutions for and in the cloud;
  • Leveraging creative thinking and problem solving skills, individual initiative, and utilizing MS Office (Word, Excel, Access, PowerPoint) and Google Docs, where necessary;
  • Identifying and addressing client needs by building relationships with clients, developing an awareness of Firm services, communicating with the client in an organized and knowledgeable manner, delivering clear requests for information, demonstrating flexibility in prioritizing and completing tasks, and resolving potential conflicts as a leader;
  • Performing as a team member by understanding personal and team roles, contributing to a positive working environment by building relationships with team members, proactively seeking guidance, clarification and feedback, and providing guidance, clarification and feedback to less experienced staff;
  • Communicating in an organized and knowledgeable manner in written and verbal formats including delivering clear requests for information and communicating potential conflicts;
  • Managing a team and/or work stream on an engagement(s), staying educated on current trends and assisting in the development of knowledge capital;
  • Collaborating with business development teams responsible for writing and presenting proposals to prospective clients;
  • Identifying and addressing client needs while displaying the ability to contribute to the development of a business vision and manage implementation efforts with complex project management capabilities;
  • Managing and/or contributing to project planning, engagement administration, budget management, and successful completion of engagement workstream(s);
  • Contributing to business development opportunities and/or engagements from pre-sale and initial scoping through final delivery and sign-off; and,
  • Leading teams to generate a vision, establish direction, and motivate team members.

What you will get

Our purpose as a cyber security practice is to help solve complex problems and build a secure digital society. Within our practice, you will have the opportunity to broaden experience across industries, manage teams in delivering engagements at scale, build relationships with clients and senior groups, and be involved in big business changes. You’ll contribute to delivering cyber security to some of the world’s most iconic companies and brands, and to helping them to build their cyber defences, assure those defences and respond to incidents. Working in cyber security at PwC will give you unparalleled breadth of experience, and insight into how a wide range of client businesses work. You’ll work in a team where we mix a supportive and collaborative culture with a challenging and high performance one. You’ll be rewarded for your contribution and impact in building our business and delivering on our purpose. You’ll be supported to develop your career by an experienced and close-knit team who will invest in your career and experience and provide you with mentoring and coaching to transition to PwC and grow your career in our firm. Why you’ll love working for PwC (AC Kolkata) At PwC, we support you through a range of financial and non-financial rewards and benefits. Discover a life that works for you with our diverse, inclusive and flexible culture. To learn how you can grow and shine in your career at PwC, please visit: https://www.pwc.com/ca/whypwc See how you can create your future at PwC (AC Kolkata) www.pwc.com/ca/en/careers/create-your-future.html Applying at PwC (AC Kolkata) At PwC, we embrace new technology where you will learn to innovate and deliver differently . For Administrative, Specialist, Associate, Senior Associate, and Manager roles you may have the opportunity to participate in an on-demand video interview. To learn more about our innovative cloud-based online application interview process click here: https://www.pwc.com/ca/applytopwc Education (if blank, degree and/or field of study not specified) Degrees/Field of Study required: Degrees/Field of Study preferred: Certifications (if blank, certifications not specified) Required Skills Optional Skills Desired Languages (If blank, desired languages not specified) Travel Requirements Not Specified Available for Work Visa Sponsorship? No Government Clearance Required? No Job Posting End Date November 25, 2022

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD2873693
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bengaluru, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year