Consultant

Year    Noida, Uttar Pradesh, India

Job Description


DesignationCONSULTANTNo. of Positions1Experience4.5-8 YearsSkill (Primary)Information Security-Identity and Access Management-Privileged Account Management ImplementaQualificationB-Tech (Posting)." 4 to 8 years of experience in operations OR deployment & implementation of Endpoint Privilege Management solution using leading EPM tools for large scale customers across various industry verticals on Windows and Mac endpoints Should have experience with at least 2 products from the following: Thycotic Privilege Manager, Avecto DefendPoint, BeyondTrust, PowerBroker Product specific certification is highly desirable Should have understanding of GPO and how related policies work Experience in development and implementation of BEYONDTRUST, Privileged Identity Management Solution. Good understanding of LDAP concepts and working experience with at least few of the following directories: o Oracle Internet Directory o Sun Directory Servero Active Directory o Tivoli Directory Server o CA Directory Experience in using database client tools like Toad, etc. Experience in using standard protocols like SSH, Telnet, RDP, etc. and related tools like Putty. Experience in working with the Network devices like firewalls, routers, etc. Should have the ability to understand customer scenario and requirements (may include customized integration situations) and be capable of suggesting solutions. Excellent communication skills and ability to work with global counterparts. Knowledge of basic networking Experience in Windows and Linux operating systems from PIM integration and debugging perspective" (1.) To clealry understand the client\'s cybersecurity environment and respective technological products. (2.) To identify and mitigate cybersecurity gaps in the client\'s environment and Skill Enhancement (3.) To complete assigned projects and tuningortechnical enhancement activities within the agreed timelines and support in the maturation of client\'s security postureorcomplianceorprocesses through idea generation and value creation. (4.) To analyse security concerns in Change Management Process and implement tools for Cyber Security improvement. (5.) To investigate cybersecurity incidents, perform RCA, work and coordinate with teams for all the ongoing critical security issues. (6.) To enable knowledge transfer through creationor maintenance of process documents; and training for specific tools to ensure all team members are updated on the tools and processes used (7.) To update client and stakeholders on current project progress and ongoing critical issues

HCLTech

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3286904
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Noida, Uttar Pradesh, India
  • Education
    Not mentioned
  • Experience
    Year