Gms Cs Iam Ms Staff(sso (pingid, Pingfed, Okta)

Year    Chennai, Tamil Nadu, India
Golf View Corporate Tower B, Golf Course Road, Sector 42 Gurgaon / Gurugram Haryana , 122002, India

Job Description


At EY, you\'ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we\'re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.

EY-Cyber Security-IAM-Consulting- Risk

As part of our EY-cyber security team, you shall engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You\'ll also identify potential business opportunities for EY and GTH within existing engagements and escalate these as appropriate. Similarly, you\'ll anticipate and identify risks within engagements and share any issues with senior members of the team

The opportunity

We\'re looking for Security Analyst / Consultant in the Risk Consulting team to work on various Identity and Access Management projects for our customers across the globe. Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.

In line with EY\'s commitment to quality, you\'ll confirm that work is of the highest quality as per EY\'s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you\'ll help to create a positive learning culture, coach and counsel junior team members and help them to develop.

To qualify for the role, you must have

  • B. Tech./ B.E. with sound technical skills
  • Strong command on verbal and written English language.
  • Experience in HTML, JSP and JavaScript.
  • Strong interpersonal and presentation skills.
Functional Consultant

Your key responsibilities

PingFederation:
  • Incident/Service Request intake and assignment to other teams if required
  • Incident analysis
  • Incident triaging
  • Respond, troubleshoot and implement resolutions for common issues
  • Respond to system outages
  • Maintain Incident remediation and prevention documentation
  • Interact with technical personnel and other teams as required
  • Initiate escalation procedure to resolve incidents
  • Produce service level reports
  • Monitor directory infrastructure for potential issues
  • Monitor backup
  • Coordinate or participate in individual or team projects
  • Write technical articles for internal knowledge base
  • Provide performance metrics as necessary
  • Adhere to stated SLA\'s and ensuring high standards for quality regarding project documentation/activities
  • Deploy changes as per the instructions
  • Application validation after changes
Okta :
  • Hands on with Okta console/Admin tasks and Application integration at the technical and/or functional level appropriate for the situation.
  • Perform hands on technical design, configuration, and troubleshooting of the Okta service.
  • Strong understanding of SAML, O Auth.
  • Experience with handling Multi Factor Authentication.
  • Administer, maintain and implement policies and procedures for Okta, and other IAM service delivery toolsets.
  • Experience with Continuous Delivery.
  • Support onboarding of application and platform users.
  • Monitor IAM platform components and resource.
  • Provide IAM support to end users.
  • Support integration with Active Directory and other Identity Stores
Ideally, you\'ll also have
  • Microsoft certified solution expert
  • Experience with AD connect and integration of Azure MFA with CA SSO
  • Been part of the pursuit teams for clients seeking Azure MFA solution
What we look for
  • Who has hands on experience in setting up the Identity and Access Management environment in standalone and cluster environment.
  • Who has hands-on Development experience on Provisioning Workflows, triggers, Rules and customizing the tool as per the requirements.
What working at EY offers

At EY, we\'re dedicated to helping our clients, from start-ups to Fortune 500 companies - and the work we do with them is as varied as they are.

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role

with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that\'s right for you
EY | Building a better working world

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

EY

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3255877
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Chennai, Tamil Nadu, India
  • Education
    Not mentioned
  • Experience
    Year