IAM Specialist

2 days ago


india True Tech Professionals Full time

Start: ASAP

Duration: 12 months (with a possibility for extension)

Workload: Full-time (100%)

Location: Remote

Language: English

Job Overview:

As an IAM Specialist, you will be instrumental in implementing and operating a global and centralized infrastructure. Your primary goal is to enhance the maturity of Client's IAM environment, supporting both security and business needs. You will serve as the main point of contact for application and asset owners.

Key Responsibilities:

  • Develop, customize, configure, and deploy the Saviynt IGA product.
  • Possess strong knowledge of technical rules, user updates, UI global configurations, backend configurations, and test automation.
  • Configure security systems, endpoints, and application connections.
  • Work with various connectors, workflow approvals, certifications, attestations, ARS, and analytics (SAP, AD, Azure, AWS, CyberArk, web services, etc.).
  • Configure enterprise application roles and role mining activities based on business requirements, including password policies.
  • Have hands-on coding and database experience in Java and SQL with IAM planning, implementation, and operations.
  • Work collaboratively within a team-oriented environment with strong presentation and communication skills.
  • Foster a collaborative and proactive culture within the team to ensure secure data and information handling.
  • Provide support and expertise to various teams and projects.

Qualifications:

  • Degree in Computer Science, Information Security, or a related field.
  • Proven experience (5+ years) in IAM.
  • In-depth knowledge of development, architecture, and workflow design.
  • Strong communication skills.
  • Excellent teamwork skills.

Preferred Skills:

  • Certifications in Saviynt Identity and Access Management solutions.


  • IAM Specialist

    3 days ago


    India True Tech Professionals Full time

    Start: ASAPDuration: 12 months (with a possibility for extension)Workload: Full-time (100%)Location: RemoteLanguage: EnglishJob Overview:As an IAM Specialist, you will be instrumental in implementing and operating a global and centralized infrastructure. Your primary goal is to enhance the maturity of Client's IAM environment, supporting both security and...


  • india Diebold Nixdorf Full time

    Position Overview: Serves as an Identity and Access Management specialist for all users that have access to DN systems or devices. Delivers value by supporting tools and processes designed to facilitate the lifecycle of a user’s identity through the joiner, mover, and leaver processes. Provides technical advice and coaching to Identity...


  • india Diebold Nixdorf Full time

    Position Overview: Serves as an Identity and Access Management specialist for all users that have access to DN systems or devices. Delivers value by supporting tools and processes designed to facilitate the lifecycle of a user’s identity through the joiner, mover, and leaver processes. Provides technical advice and coaching to Identity...


  • india Coforge Full time

    Role - IAM Sailpoint Specialist Location - Greater Noida (On-Site)/(WFO) Experience - 5+ Years Preferred - #ImmediateJoiner If you are ready to take on this exciting opportunity and meet the above requirements, Please submit your resume to along with the Notice and CTC details. Giving effective advice in large-scale technology projects while working at...


  • India CareerNet Technologies Full time

    Core Responsibilities : Provide support in building IAM controls, standards & policies along with best practices to ensure compliance with information security directives and industry standards Contribute into designing & integrating IAM solutions for web/mobile apps to strengthen security controls at enterprise scale Collaborate with enterprise &...

  • Forgerock-IAM-India

    7 days ago


    india Photon Full time

    Job Summary The ForgeRock Developer will be responsible for designing, developing, and implementing identity and access management (IAM) solutions using the ForgeRock suite of products. The ideal candidate will have extensive experience with ForgeRock OpenAM, OpenIDM, OpenDJ, and OpenIG, and will work closely with cross-functional teams to deliver secure...


  • india The Recruitment 2.0 Group Full time

    Job Description This is a fantastic opportunity for an experienced IAM Consultant to work for one of the leading IT Security consultancies in Europe. The company is renowned for offering its employees a family friendly working environment: With flexible and lower than average working hours, and lower than average travel requirements. The company also...

  • IAM Specialist

    4 weeks ago


    india We IT Global AB Full time

    Job Description Assignment Description and RequirementsWorking closely with the central functions and internal and external stakeholders across our 8 markets, you will have a bank wide remit to help manage and support the Bank’s key systems with a primary focus on best practice access management approaches. You will work on the access management governance...

  • IAM Specialist

    1 month ago


    india We IT Global AB Full time

    Job Description Assignment Description and RequirementsWorking closely with the central functions and internal and external stakeholders across our 8 markets, you will have a bank wide remit to help manage and support the Bank’s key systems with a primary focus on best practice access management approaches. You will work on the access management governance...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for Principal IT Security Engineering Specialist to join the team and be based in the Selangor office.Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security Cloud Specialist (MNC Company)  An MNC Company is currently looking for IT Security Cloud Specialist to join the team and based in the Kuala Lumpur office. Key responsibilities include: Responsible to manage and deploy IT security solutions in the cloud (AWS, Azure & Google Cloud)Build the integrations and...


  • india OTSI Full time

    Job Description •Identity and Access Management (IAM) Design: Design and architect IAM solutions for cloud-based applications and services, ensuring scalability, security, and compliance with industry standards.•User Lifecycle Management: Manage the end-to-end lifecycle of user identities, including provisioning, de-provisioning, access requests, and...


  • india Avalara Technologies Pvt ltd Full time

    The IT Operations Specialist III plays a pivotal role in ensuring the smooth and efficient functioning of operations within the organization. This position involves a blend of administrative, analytical, and operational The IT Operations Specialist III is responsible for executing operational processes, analyzing data to improve efficiency, and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...


  • india SumCircle Technologies Limited Full time

    Job SummaryWork Mode: Onsite – (work from office)Working Days: 5 days per week from the officeJob Location: Sussex Crawley, UKProject Duration: 6-12 months, with possibility of extensionShifts: Rotational shifts required, working 24x7Notice Period: ImmediateLooking for IR35 candidatesJob DescriptionAdvanced knowledge of Active Directory. Azure Active...


  • India 2coms Full time

    Job Description Looking For PingFederate Cloud Security Professionals For Global IT MNC Greetings From 2COMS Location: Noida/Delhi/Bangalore Experience: 5+ years Job Description: - Lead the design and implementation of the cloud security framework and architecture, ensuring it meets the business requirements and performance goals.- Define and document the...


  • india 2coms Full time

    Job Description Looking For PingFederate Cloud Security Professionals For Global IT MNC Greetings From 2COMS! Location: Noida/Delhi/Bangalore Experience: 5+ years Job Description: - Lead the design and implementation of the cloud security framework and architecture, ensuring it meets the business requirements and performance goals.- Define and document the...

  • PingFederate Architect

    2 months ago


    india 2coms Full time

    Job Description Looking For PingFederate Cloud Security Professionals For Global IT MNC Greetings From 2COMS! Location: Noida/Delhi/Bangalore Experience: 5+ years Job Description: - Lead the design and implementation of the cloud security framework and architecture, ensuring it meets the business requirements and performance goals.- Define and document the...