Ldap

2 weeks ago


India CosMic IT Full time
Full Time

  • India
  • Posted 1 year ago
  • Applications have closed
  • CosMicIT

CosMic IT

  • Find Your Dream Job Here_
Greetings Everyone

  • We've an Urgent requirement for LDAP
  • Job Location Remote
  • Experience Level:
  • 6+ Years
  • Notice Period:
  • Immediate Joiners Preffered
  • Job Description:
  • Deep knowledge of LDAP and Directory Services technologies and understanding of enterprise level authentication and authorization.
  • Have understanding or experience of transformation of Directory/LDAP service to new or existing solution to meet business/security objectives.
  • Provide expert guidance and recommendations to implement LDAP based authentication and authorization in a heterogenous Linux/Unix, Windows, Network and Application environment.
  • Good handson experience on Redhat, CentOS Linux enterprise / Solaris System administration and trouble shooting.
  • LDAP Installation, configuration and administration (Graphical and Command line) on LDAP directory (IBM TDS) service.
  • LDAP migration on its own product and into different products.
  • Create LDAP instances
  • Update LDAP schema
  • Performs LDAP Directory upgrades, enhancement and revisions especially Fixpack upgrades
  • Can perform directory services schema changes
  • Know indexing concepts
  • LDAP backup and restoration.
  • LDAP troubleshooting.
  • Experience of client/server and enterprise environments
  • Excellent troubleshooting skills
  • Ability to understand complex technical issues
  • Understand shell scripting
  • Ability to structure and draft technical documentation
  • Any references would also be accepted.
  • Regards,
  • CosMicIT
GmbH, Germany

  • CosMicIT
Informatics India Pvt Ltd.
- #resume #connections #jobopening #hiring #jobseekers #jobs #recruitment #jobsearch #job #hr #recruiting #references #recruiters #opentonetwork #hiring #jobopening #experience #CosMicIT
  • Ldap

    2 weeks ago


    India CosMic IT Full time

    Full Time - India - Posted 1 year ago - Applications have closed - CosMicIT **CosMic IT** - Find Your Dream Job Here_ Greetings Everyone! - We’ve an Urgent requirement for LDAP - Job Location -Remote - Experience Level: - 6+ Years - Notice Period: - Immediate Joiners Preffered - Job Description: - Deep knowledge of LDAP and Directory Services...

  • SailPoint Developer

    3 months ago


    Anywhere in India,Multiple Locations Adecco India Full time

    Job Description : Role : Sailpoint Developer - SailPoint- Application Integration- Out-Of-The-Box connectors and Custom connectorsSkills :- Core Java- OIM - Oracle Identity Manager Application integration would include various integration methods like delimited, Webservice(REST), LDAP, JDBC, SAP, Unix, Oracle Direct and Custom to name a few.- Work with...


  • india Cyitechsearch Full time

    Introduction :We are seeking a talented Active Directory Administrator to join our IT team. This position offers the opportunity to work in a dynamic environment where your skills and experience will be valued from day one. If you have a solid foundation in Active Directory management and are looking to advance your career, we encourage you to...


  • India Zensar Technologies Full time

    **ACTIVE DIRECTORY ADFS AND AD CONNECT LDAP** **-** **(** **0101705** **)** **Description** **Job Description**: Working within the End User Computing team (EUC) which forms part of the wider IT Operations Team and reporting to the EUC Operations Manager, the EUC IAM Engineer performs an integral role in the configuration and support of Identity and Access...


  • india ANLAGE Full time

    Job Description : Candidate should have experience in designing and implementing enterprise grade Directory services (AD, Oracle, IBM's products etc.) & IAM projects using leading products Experience in architecting, planning and implementing multiple LDAP Directory/AD & IAM engagements, including requirements gathering, analysis, design, development,...


  • Anywhere in India/Multiple Locations/Hyderabad/Chennai FINT SOLUTIONS PRIVATE LIMITED Full time

    Job Description : Role : Servicenow Developer - Senior - 6 to 9 years of Development experience in Servicenow ITSM & ITOM Modules - ITSM & ITOM modules (IM, PM, CM, SLA, KM) & ITOM modules - Expertise in REST and third-party integrations with custom scripting. - 5+ years hands-on configuration experience on Service Catalog, Service Portal, Performance...


  • Anywhere in India/Multiple Locations/Hyderabad/Chennai, IN FINT SOLUTIONS PRIVATE LIMITED Full time

    Job Description :Role : Servicenow Developer - Senior - 6 to 9 years of Development experience in Servicenow ITSM & ITOM Modules - ITSM & ITOM modules (IM, PM, CM, SLA, KM) & ITOM modules - Expertise in REST and third-party integrations with custom scripting. - 5+ years hands-on configuration experience on Service Catalog, Service Portal, Performance...


  • Anywhere in India/Multiple Locations/Hyderabad/Chennai FINT SOLUTIONS PRIVATE LIMITED Full time

    Job Description : Role : Servicenow Developer - Senior - 6 to 9 years of Development experience in Servicenow ITSM & ITOM Modules - ITSM & ITOM modules (IM, PM, CM, SLA, KM) & ITOM modules - Expertise in REST and third-party integrations with custom scripting. - 5+ years hands-on configuration experience on Service Catalog, Service Portal, Performance...


  • Anywhere in India/Multiple Locations/Hyderabad/Chennai, IN FINT SOLUTIONS PRIVATE LIMITED Full time

    Job Description :Role : Servicenow Developer - Senior - 6 to 9 years of Development experience in Servicenow ITSM & ITOM Modules - ITSM & ITOM modules (IM, PM, CM, SLA, KM) & ITOM modules - Expertise in REST and third-party integrations with custom scripting. - 5+ years hands-on configuration experience on Service Catalog, Service Portal, Performance...


  • Anywhere in India/Multiple Locations, IN ANLAGE Full time

    Job Description : Candidate should have experience in designing and implementing enterprise grade Directory services (AD, Oracle, IBM's products etc.) & IAM projects using leading products Experience in architecting, planning and implementing multiple LDAP Directory/AD & IAM engagements, including requirements gathering, analysis, design, development,...


  • Anywhere in India/Multiple Locations, IN ANLAGE Full time

    Job Description : Candidate should have experience in designing and implementing enterprise grade Directory services (AD, Oracle, IBM's products etc.) & IAM projects using leading products Experience in architecting, planning and implementing multiple LDAP Directory/AD & IAM engagements, including requirements gathering, analysis, design, development,...


  • Anywhere in India/Multiple Locations ANLAGE Full time

    Job Description : Candidate should have experience in designing and implementing enterprise grade Directory services (AD, Oracle, IBM's products etc.) & IAM projects using leading products Experience in architecting, planning and implementing multiple LDAP Directory/AD & IAM engagements, including requirements gathering, analysis, design,...

  • Big Data Analyst

    3 months ago


    india Royal Cyber ​​Inc. Full time

    1) 5+ years of experience managing and deploying CDP or HDP clusters.2) Experience configuring and setup of big data environments.3) Experience with Kerberos security and LDAP setup.4) Experience in setting up monitoring and alerting pipelines for big data clusters.

  • Big Data Analyst

    1 week ago


    India Royal Cyber ​​Inc. Full time

    1) 5+ years of experience managing and deploying CDP or HDP clusters.2) Experience configuring and setup of big data environments.3) Experience with Kerberos security and LDAP setup.4) Experience in setting up monitoring and alerting pipelines for big data clusters.

  • Big Data Analyst

    3 weeks ago


    india Royal Cyber ​​Inc. Full time

    1) 5+ years of experience managing and deploying CDP or HDP clusters.2) Experience configuring and setup of big data environments.3) Experience with Kerberos security and LDAP setup.4) Experience in setting up monitoring and alerting pipelines for big data clusters.


  • India Valarr Full time

    Job Description :The Sr. SailPoint Engineer with 6 to 8 years is responsible for designing, programming, implementing and maintaining the Sailpoint application that provides Identity and Access Management They work closely with other Information Security Engineers to architect, deploy and manage the IAM vision, with SailPoint IDN being the core platform to...


  • India ATMECS Global Inc Full time

    Position: Google Workspace Admin Location: Bengaluru, Coimbatore, and Hyderabad Exp. Level - 7 to 10 Yrs Shift: 8 PM - 5 AM IST Work Mode: Hybrid only for Bengaluru / In-person 5 days a week for Hyderabad and Coimbatore Position Summary: The SaaS Infrastructure Engineer will be responsible for the administration, maintenance, and optimization of our...


  • india Mancer Consulting Services Full time

    Hiring for Head of Directory Services #ActiveDirectory #IAM #IAMhead #cybersecurity Lead the development of the IAM policies, procedures, and standards to be implemented across all enterprise platforms. Manage the use of directories, secure LDAP, and single sign-on (SSO) technologies for authentication and authorisation services. Oversee and manage directory...


  • india XPT Software Australia Pty Ltd Full time

    Job Description This is a remote position. Client is looking for Baseline/ NV1 Cleared resources with the following technical skills .  This is for transition and support of a critical application for client (long term opp). Application architecture can be divided in to four distinct layers:·        Presentation Layer - Windows application...

  • System Administrator

    3 weeks ago


    india Triangulas HR Solutions LLP Full time

    Job Description Roles & Responsibilities: Responsible for supporting and engaging with Cloud related projects (AWS and Azure)Responsible for day-to-day 24x7 operation of all high-end enterprise Unix systems (RedHat, IBM AIX, Oracle Linux, Native cloud OS, Ubuntu etc.)Install, configure, and manage large multi-node clusters on hard/soft/logical system...