Tc Cs Iam Imp Aws Senior

Year    Thiruvananthapuram, Kerala, India
Golf View Corporate Tower B, Golf Course Road, Sector 42 Gurgaon / Gurugram Haryana , 122002, India

Job Description


At EY, you\xe2\x80\x99ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we\xe2\x80\x99re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.
EY- Cyber Security (Cloud Security) \xe2\x80\x93 Technology Consulting
\xe2\x80\x93 Senior \xe2\x80\x93 AWS IAM As part of our EY Cyber security, Technology Consulting team, your role will be to actively establish, maintain and strengthen internal and external relationships. You will be responsible for delivery and maintaining quality of services and deliverables on your engagements. You\xe2\x80\x99ll also identify potential business opportunities for EY and GDS within existing engagements and escalate these as appropriate. Similarly, you\xe2\x80\x99ll anticipate and identify risks within engagements and share any issues with senior members of the team.
The opportunity
We\xe2\x80\x99re looking for an AWS Cloud IAM Professional at Senior level to work on various cloud security engineering related projects for our customers across the globe.
Skills and attributes for success

  • Experience on below mentioned CSPs design and deployment
  • AWS IAM
  • Ability to understand business requirements, assess for fitment to IAM principles and provide solution to implement in client AWS environment.
  • Candidate should possess in-depth working knowledge around AWS Organizations, Directory Services, Federation, SSO and Managed Directory
  • Working knowledge of AWS CLI
  • Strong understanding and hands on experience with AWS Users, Groups, Roles and Policies
  • Working knowledge around AWS Tokens, Multi-Factor Authentication is required
  • Experience with AWS Identity Policies, Resource Policies, Service Control Policies, RBAC, ABAC, Permissions, Cross Account Access
  • Experienced in Access Management and Governance strategy road map or tool implementation
  • Knowledge and experience with other Amazon services like Amazon EC2, AWS Databases, S3 Buckets etc. will be preferred
  • Significant expertise with JSON language
  • Experience on Terraform preferred
  • Strong technical knowledge of virtual machines (IaaS, Writing Code (PaaS) and Software as a Service (SaaS)
  • Thorough understanding of computing concepts like networking, databases, storage, encryption, load balancing etc.
  • Experienced with security features such as LDAP, ADFS, SSL
  • Good knowledge in OOPS concept, multiple operating system architectural model
  • Experience with deployment orchestration, automation, and security configuration management (Jenkins, Puppet, Chef, etc.) preferred
  • Significant technical expertise in Cloud Computing technologies, scripting languages (Python, RoR, etc), integrating 3rd party monitoring tools, encryption best practices
  • Ability to support business development activities such as proposals, effort estimation, and client relationship development
  • Ability to interpret relevance of IAM controls to relevant compliance with legal, best-practice, and regulatory requirements for cloud environments
  • Design and develop security architectures for cloud and multi-cloud/hybrid-based systems
  • Ability to drive conversations with Senior account stakeholders to identify requirements, drivers and context
  • Experience with Git and Jenkins, Familiar with DevOps and Agile methodology, Experience with IDE\xe2\x80\x99s like Visual Studio Code
  • Experience in reviewing, developing, and implementing Role design
  • Experienced in Microsoft products such as Word, Excel, PowerPoint or Visual Studio
  • Strong communication skills and able to interact with client from various geographic locations
  • Capable to manage a team as well as alias with client on solution design
  • Hands on support for both complex projects and routine tasks.
  • Inclination towards automation and/or system and business processes risk management.
  • Translate client\'s business requirements into specific system, application, or process designs.
  • Create and maintain documentation for security related activities and metric reporting.
  • Advise on and communicate about IAM security risks and solutions to business partners and IT staff as needed
  • Experience in at least two AWS IAM engagements including requirements gathering, analysis, design, and engineering

To qualify for the role, you must have
  • Hands on experience in setting up the Identity and Access Management environment in AWS
  • Alignment to the \xe2\x80\x9cSkills and Attributes\xe2\x80\x9d mentioned above
  • 5-10 years of experience in the Cyber Security, IAM and AWS IAM Domain
  • Minimum B. Tech. or equivalent educational qualification
  • Product certifications around AWS will be preferred
  • Possess alignment to corporate environment, working as a team
  • Possess analytical and problem solving skills

What we look for
  • A Team of people with commercial acumen, technical experience, and enthusiasm to learn new things in this fast-moving environment with consulting skills.
  • An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.
  • Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries

What working at EY offers
At EY, we\xe2\x80\x99re dedicated to helping our clients, from start\xe2\x80\x93ups to Fortune 500 companies \xe2\x80\x94 and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that\xe2\x80\x99s right for you

EY | Building a better working world


EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2997328
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Thiruvananthapuram, Kerala, India
  • Education
    Not mentioned
  • Experience
    Year