SailPoint Consultant

Found in: Adzuna IN C2 - 2 weeks ago


Anywhere in IndiaMultiple Locations, IN ANLAGE Full time

Job Description :

- Daily monitoring of scheduled jobs, lifecycle events and co-ordinate across different team to resolve issues.

- Perform user and access administration activities (e.g., manual provisioning/deprovisioning, lock/unlock, password management etc.) using IGA solution (s) like SailPoint, Saviynt, IBM ISIM, CA IDM, Oracle IDM, etc.

- Support staging of certifications and it's remediation periodically.

- Monitor incident queue, triage and resolve issues (e.g., troubleshooting access, provisioning issues, user password management, enable, disable, terminate and/or unlock user accounts etc.) within SLA

- Fulfil catalogue-based service requests (e.g., granting/revoking access, updating user attributes, updating workgroup members etc.)

- Monitor service mailbox and support end user queries

- Generate reports for daily/periodic user administration or processes

- Support IT Risk or audit teams with reports, evidence, and process walkthroughs

- Support change documentation, change deployment and post-change validations

- Document and update Standard Operating Procedures (SOP) and operational runbooks

- Identify opportunities to improve process efficiencies and effectiveness

(ref:hirist.tech)
  • SailPoint Implementation Consultant

    Found in: Adzuna IN C2 - 2 weeks ago


    Anywhere in India/Multiple Locations, IN Screatives Software Services Pvt Ltd Full time

    Overall Exp : Consultant (3-5 years); Sr. Consultant (5-8 years)Primary Skill : 3+ years of experience in end-to-end SailPoint IdentityNow (IDN) implementation. Secondary Skill(s) : - Good to have an understanding of JSON, REST, SOAP.- SailPoint IDN Development - Application onboarding. - Technical Environment : SailPoint IdentityNowKey Job...

  • Consultant/Senior Consultant

    Found in: Adzuna IN C2 - 2 weeks ago


    Anywhere in India/Multiple Locations, IN Anlage Infotech Pvt. Ltd. Full time

    Role Identity & Access Management - Consultant & Sr. key job responsibilities will be to:- Architect, design, and implement large-scale identity and access management (IAM) solutions. - Interact with clients, including working with client teams in an onsite and offshore delivery model.- Advanced debugging and troubleshoot issues, including interacting with...

  • SailPoint Implementation Consultant

    Found in: Whatjobs IN C2 - 3 weeks ago


    Anywhere in India,Multiple Locations Screatives Software Services Pvt Ltd Full time

    Overall Exp : Consultant (3-5 years); Sr. Consultant (5-8 years)Primary Skill : 3+ years of experience in end-to-end SailPoint IdentityNow (IDN) implementation. Secondary Skill(s) : - Good to have an understanding of JSON, REST, SOAP.- SailPoint IDN Development - Application onboarding. - Technical Environment : SailPoint IdentityNowKey Job...

  • SailPoint Implementation Consultant

    Found in: Whatjobs IN C2 - 2 days ago


    Anywhere in India/Multiple Locations Screatives Software Services Pvt Ltd Full time

    Overall Exp : Consultant (3-5 years); Sr. Consultant (5-8 years)Primary Skill : 3+ years of experience in end-to-end SailPoint IdentityNow (IDN) implementation. Secondary Skill(s) : - Good to have an understanding of JSON, REST, SOAP.- SailPoint IDN Development - Application onboarding. - Technical Environment : SailPoint IdentityNowKey Job...

  • SailPoint Consultant

    Found in: Whatjobs IN C2 - 3 weeks ago


    Anywhere in India,Multiple Locations ANLAGE Full time

    Job Description :- Daily monitoring of scheduled jobs, lifecycle events and co-ordinate across different team to resolve issues.- Perform user and access administration activities (e.g., manual provisioning/deprovisioning, lock/unlock, password management etc.) using IGA solution (s) like SailPoint, Saviynt, IBM ISIM, CA IDM, Oracle IDM, etc. - Support...

  • SailPoint Consultant

    Found in: Whatjobs IN C2 - 2 days ago


    Anywhere in India/Multiple Locations ANLAGE Full time

    Job Description :- Daily monitoring of scheduled jobs, lifecycle events and co-ordinate across different team to resolve issues.- Perform user and access administration activities (e.g., manual provisioning/deprovisioning, lock/unlock, password management etc.) using IGA solution (s) like SailPoint, Saviynt, IBM ISIM, CA IDM, Oracle IDM, etc. - Support...

  • SailPoint Engineer

    Found in: Whatjobs IN C2 - 3 weeks ago


    india STAFIDE Full time

    Job Description About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we...

  • SailPoint Developer

    Found in: Whatjobs IN C2 - 2 weeks ago


    india STAFIDE Full time

    Job Description About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we...

  • SailPoint Security Architect

    Found in: Whatjobs IN C2 - 7 days ago


    india VE3 Full time

    Job Description Job Title: SailPoint Security Architect Job Overview: The SailPoint Security Architect will be responsible for the design, implementation, and security of SailPoint Identity and Access Management (IAM) solutions within the organization. This role will play a critical part in ensuring that our SailPoint deployments are secure, compliant, and...

  • Sailpoint Identity Engineer

    Found in: Whatjobs IN C2 - 7 days ago


    india VE3 Full time

    Job Description Senior Identity Engineer – SailPoint IdentityNowRole Overview The Senior Identity Engineer is pivotal in delivering and supporting high-quality Identity and Access Management (IAM) services, leveraging SailPoint IdentityNow as the core platform. This role extends to integrating SailPoint IdentityNow with its Access Risk Management (ARM)...

  • Consultant/Senior Consultant

    Found in: Whatjobs IN C2 - 3 weeks ago


    Anywhere in India,Multiple Locations Anlage Infotech (I) Pvt. Ltd. Full time

    Role Identity & Access Management - Consultant & Sr. key job responsibilities will be to:- Architect, design, and implement large-scale identity and access management (IAM) solutions. - Interact with clients, including working with client teams in an onsite and offshore delivery model.- Advanced debugging and troubleshoot issues, including interacting with...

  • IAM Consultant

    2 weeks ago


    Bengaluru / Bangalore, India Sony India Software Center Private Limited Full time

    We look for the risk-takers, the collaborators, the inspired and the inspirational. We want the people who are brave enough to work at the cutting edge and create solutions that will enrich and improve the lives of people across the globe. So, if you want to make the world say wow, let's talk.The conversation starts here. If this role matches your ambitions...


  • india The Recruitment 2.0 Group Full time

    Job Description This is a fantastic opportunity for an experienced IAM Consultant to work for one of the leading IT Security consultancies in Europe. The company is renowned for offering its employees a family friendly working environment: With flexible and lower than average working hours, and lower than average travel requirements. The company also...

  • SAP GRC

    Found in: Appcast Linkedin IN C2 - 3 weeks ago


    India World Wide Technology Full time

    Should be well versed with GRC 12.0, S/4 HANA, Fiori and MDG security, has done at least 1 full life cycle implementation in end-to-end SAP implementations and integration of SAP with third party IAM applications (Ex: Sailpoint).Ability to handle support tickets, able to converse with business stakeholders in identifying the issues and resolving them in...

  • SAP GRC

    Found in: Whatjobs IN C2 - 3 weeks ago


    India World Wide Technology Full time

    Should be well versed with GRC 12.0, S/4 HANA , Fiori and MDG security, has done at least 1 full life cycle implementation in end-to-end SAP implementations and integration of SAP with third party IAM applications (Ex: Sailpoint). Ability to handle support tickets, able to converse with business stakeholders in identifying the issues and resolving them in...

  • IAM Engineer

    Found in: Whatjobs IN C2 - 3 weeks ago


    india STAFIDE Full time

    Job Description About Us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we...

  • CyberArk Architect

    Found in: Whatjobs IN C2 - 2 weeks ago


    india STAFIDE Full time

    Job Description Basic requirement: The client is looking for an ideal candidate responsible for delivering the best results, passionate about upgrading skill sets and adapting to the dynamic environment. Good communication skill is an added advantage.About the client: Our client is one of the fast-paced consultancies they pride on creating bespoke solutions...

  • Advanced IAM Specialist

    Found in: Whatjobs IN C2 - 2 weeks ago


    india Diebold Nixdorf Full time

    Position Overview: Serves as an Identity and Access Management specialist for all users that have access to DN systems or devices. Delivers value by supporting tools and processes designed to facilitate the lifecycle of a user’s identity through the joiner, mover, and leaver processes. Provides technical advice and coaching to Identity...

  • Associate - Projects

    2 weeks ago


    Pune, India Cognizant Full time

    Job DescriptionApp Security SpecialistQualification:BE graduate MCA graduate.Responsibility:Requirements Gathering: 'Understand functional and non functional application security requirements. Raise queries and seek clarification.Design & Analysis: 'Develop proof of concept. Understand dependency between applications/components vs design specification and...

  • Cyberark Developer

    2 weeks ago


    Bengaluru / Bangalore, India HighPoints Technologies India (P) Ltd Full time

    Contribute to multiple CyberArk orientated project outcomes within the GS IAM domain, aligned underthe Tech Risk PAM Big Rock.At present there are four funded and mobilised projects,PAM Cloud Remediation, Static Password Remediation, PAM Uplift and Infrastructure AuditRemediation each with unique PAM objective but working towards the buy down of risk of...

  • Associate - Projects

    2 weeks ago


    Hyderabad / Secunderabad, Telangana, India Cognizant Full time

    Job DescriptionApp Security SpecialistQualification:BE graduate MCA graduate.Responsibility:Requirements Gathering: 'Understand functional and non functional application security requirements. Raise queries and seek clarification.Design & Analysis: 'Develop proof of concept. Understand dependency between applications/components vs design specification and...

  • Sr. Associate

    2 weeks ago


    Bengaluru / Bangalore, India Cognizant Full time

    Job DescriptionApp Security ArchitectQualification:BE graduate MCA graduate.Responsibility:Requirements Gathering: 'Understand functional and non functional application security requirements. Raise queries and seek clarification. Use requirement gathering techniques like Interviews Focus groups Facilitated workshops to collect more information security...