Campus Hire Tier 4 1 1 1 1 1 1

Year    Thiruvananthapuram, Kerala, India
Golf View Corporate Tower B, Golf Course Road, Sector 42 Gurgaon / Gurugram Haryana , 122002, India

Job Description


IAM Audit and Compliance Analyst

Today\xe2\x80\x99s world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of over 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust. Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.

The opportunity

The Information Security Identity and Access Management (IAM) organization enables over 330,000 individuals across 140+ countries to access systems and information securely. As a member of the Identity and Access Management (IAM) team this position will contribute towards execution of an IAM roadmap that meets security requirements, including but not limited to security for, a complex Active Directory (AD) environment, hybrid cloud deployment, mobile computing, policy driven security, SSO, identity lifecycle management, and federation focusing on multiple protocols. The Identity and Access Management (IAM) Audit and Compliance Analyst helps EY to remain compliant with internal standards, controls and policies governing access and accounts. This role applies moderate technical knowledge effectively to prevent risks in accordance to We offer opportunities to develop new skills and progress your career receiving support, coaching and feedback from colleagues around the world. This role will give you an opportunity to work with some of the best talent in the industry!

Your key responsibilities

Primary responsibilities are to perform internal compliance audit reporting and remediation activities while ensuring adherence to all internal operational requirements. The role involves using ad hoc or reusable agents, scripts and reports developed by EY and third parties to administer defined procedures designed to maintain accuracy within applicable standards. Analysts must also collaborate with team members to identify, analyze and resolve data and process issues; communicate with supervisor, coordinators and other IAM Operations leaders to ensure goals and objectives are understood and met; and provide technical support to address internal IAM compliance related inquiries and issues. Support ongoing development and improvement through learning and proactive research to stay up to date with industry trends as well as EY IAM standards, controls and policies.

Skills and attributes for success

  • Ability to comprehend complex data sets and convey these in simple terms, using relevant and meaningful language within the group or during presentations to both technical and non-technical resources
  • Inclusiveness to encourage collaboration and engagement with all team members
  • Strong interpersonal, communication, consultative, and relationship management skills
  • Ability to execute multiple tasks in a fast-paced environment with integrity, adaptability and flexibility
  • Strong analytical and research , critical-thinking and attention to detail for solving problems while assessing and responding to audit and compliance issues
  • Drive to prioritize and manage time of own efforts to support/resolve assigned activities and communicate results to end users and team members

To qualify for the role you must have

  • Basic knowledge of Microsoft\xe2\x80\x99s Active Directory, Outlook/Exchange, SharePoint, Teams and SailPoint Identity technologies.
  • Proficiency in Microsoft Excel and Access, particularly with formulas and macros
  • Excellent time management skills to prioritize workload and work through assignments and activities with efficiency and minimal supervision
  • Basic consultative skill to effectively questioning and conduct core issue analysis, select and apply appropriate standards, methods, tools and applications to independently resolve complex incidents and problems
  • Advanced interpersonal skills to effectively handle individual, group, or situational conflicts and directly interact with end users
  • Strong written and oral communication skills in the English language

Ideally, you\xe2\x80\x99ll also have

  • Bachelor\xe2\x80\x99s degree in computer science or a related discipline.
  • Security Administration or Identity and Access Management working experience in support of IT products or security functions
  • Knowledge of large IT organization operations

What we look for

We\xe2\x80\x99re looking for someone who can collaborate globally with different regions and cultures. Problem-solves, thinks creatively and has an open mind to new insights. Focus on customer service and building positive relationships with colleagues both across teams and globally. A highly motivated, diligent, and driven individual who seeks development and improvement opportunities and deliver quality services.

What we offer

As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here\xe2\x80\x99s a snapshot of what we offer:
  • Continuous learning: You will develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way.
  • Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs.
We ensure that individuals with disabilities are provided reasonable accommodations to participate in the job application or interview process, to perform essential job functions and to receive other benefits and privileges of employment. Please contact us to request accommodations. EY is committed to being an inclusive employer, and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance. If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Make your mark.

Apply now.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3102487
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Thiruvananthapuram, Kerala, India
  • Education
    Not mentioned
  • Experience
    Year