IAM Specialist

4 weeks ago


india We IT Global AB Full time
Job Description
Assignment Description and Requirements
Working closely with the central functions and internal and external stakeholders across our 8 markets, you will have a bank wide remit to help manage and support the Bank’s key systems with a primary focus on best practice access management approaches. You will work on the access management governance across the Bank to ensure continued risk management and legislative and regulatory compliance. You will be responsible for the continuation and improvement of all areas of access management across the Bank, consisting of the governance, tools and processes involved.
RESPONSIBILITIES OF THE JOB
  • Definition of governance and implementation of a global access management processes to include Identity Governance and Administration and Privileged Access Management
  • Work with functions across the Bank to define and implement access management policies, controls and procedures.
  • Support the management of the user lifecycle as part of the joiner, mover and leaver processes
  • Support the management and maintenance of the user access provisioning and deprovisioning processes, access reviews, ensuring timely and accurate assignment and removal of access rights.
  • Development of the automation of access management Governance
  • Development and maintenance of access management governance documents
  • Responsible for the legislative and regulatory compliance for access management
  • Be the key contact for all access management related queries and issues
  • Knowledgeable of IAM supporting tools such as AD, ServiceNow, Sailpoint

Requirements Competence
  • Expert on access management governance, processes, structures within the financial industry
  • Experience of improving access management, including but not limited to; User Life Cycle Management, automation for provision and de-provision, and the implementation and assignment of RBAC
  • Can demonstrate knowledge of implementing RBAC, periodic access reviews.
  • Proven knowledge around all areas of access management with the financial industry.
  • Previous experience of implementing access management tools and processes.
  • Able to fully analyze access management requirements to ensure sustainable methods are implemented.
  • Experience of access management governance with managing user access management controls and processes.
  • Awareness of the guiding principles and underlying requirements of compliance against regulatory requirements such as GDPR and DORA.
  • Experience of using SailPoint, ServiceNow, Active Directory, and local system authentication and authorization concepts.
  • Able to communicate to all levels
  • Can lead on access management best practice
  • Demonstrates skills related to access management
  • Ability to work collaboratively with different stakeholders (mainly Cybersecurity, Information Security, Digital, HR)
  • Ability to be analytical and problem solving
  • Excellent communication skills, both verbal and written
  • Ability to explain technical concepts to non technical groups
  • Ability to analyze a complex area and create simplicity
  • Fluency in English

Requirements
Competence Expert on access management governance, processes, structures within the financial industry Experience of improving access management, including but not limited to; User Life Cycle Management, automation for provision and de-provision, and the implementation and assignment of RBAC Can demonstrate knowledge of implementing RBAC, periodic access reviews. Proven knowledge around all areas of access management with the financial industry. Previous experience of implementing access management tools and processes. Able to fully analyze access management requirements to ensure sustainable methods are implemented. Experience of access management governance with managing user access management controls and processes. Awareness of the guiding principles and underlying requirements of compliance against regulatory requirements such as GDPR and DORA. Experience of using SailPoint, ServiceNow, Active Directory, and local system authentication and authorization concepts. Able to communicate to all levels Can lead on access management best practice Demonstrates skills related to access management Ability to work collaboratively with different stakeholders (mainly Cybersecurity, Information Security, Digital, HR) Ability to be analytical and problem solving Excellent communication skills, both verbal and written Ability to explain technical concepts to non technical groups Ability to analyze a complex area and create simplicity Fluency in English
  • IAM Specialist

    5 days ago


    India True Tech Professionals Full time

    Start: ASAPDuration: 12 months (with a possibility for extension)Workload: Full-time (100%)Location: RemoteLanguage: EnglishJob Overview:As an IAM Specialist, you will be instrumental in implementing and operating a global and centralized infrastructure. Your primary goal is to enhance the maturity of Client's IAM environment, supporting both security and...

  • IAM Specialist

    4 days ago


    india True Tech Professionals Full time

    Start: ASAP Duration: 12 months (with a possibility for extension) Workload: Full-time (100%) Location: Remote Language: English Job Overview: As an IAM Specialist, you will be instrumental in implementing and operating a global and centralized infrastructure. Your primary goal is to enhance the maturity of Client's IAM environment, supporting both security...


  • india Diebold Nixdorf Full time

    Position Overview: Serves as an Identity and Access Management specialist for all users that have access to DN systems or devices. Delivers value by supporting tools and processes designed to facilitate the lifecycle of a user’s identity through the joiner, mover, and leaver processes. Provides technical advice and coaching to Identity...


  • india Diebold Nixdorf Full time

    Position Overview: Serves as an Identity and Access Management specialist for all users that have access to DN systems or devices. Delivers value by supporting tools and processes designed to facilitate the lifecycle of a user’s identity through the joiner, mover, and leaver processes. Provides technical advice and coaching to Identity...


  • india Coforge Full time

    Role - IAM Sailpoint Specialist Location - Greater Noida (On-Site)/(WFO) Experience - 5+ Years Preferred - #ImmediateJoiner If you are ready to take on this exciting opportunity and meet the above requirements, Please submit your resume to along with the Notice and CTC details. Giving effective advice in large-scale technology projects while working at...


  • India CareerNet Technologies Full time

    Core Responsibilities : Provide support in building IAM controls, standards & policies along with best practices to ensure compliance with information security directives and industry standards Contribute into designing & integrating IAM solutions for web/mobile apps to strengthen security controls at enterprise scale Collaborate with enterprise &...

  • Forgerock-IAM-India

    1 week ago


    india Photon Full time

    Job Summary The ForgeRock Developer will be responsible for designing, developing, and implementing identity and access management (IAM) solutions using the ForgeRock suite of products. The ideal candidate will have extensive experience with ForgeRock OpenAM, OpenIDM, OpenDJ, and OpenIG, and will work closely with cross-functional teams to deliver secure...


  • india The Recruitment 2.0 Group Full time

    Job Description This is a fantastic opportunity for an experienced IAM Consultant to work for one of the leading IT Security consultancies in Europe. The company is renowned for offering its employees a family friendly working environment: With flexible and lower than average working hours, and lower than average travel requirements. The company also...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for Principal IT Security Engineering Specialist to join the team and be based in the Selangor office.Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security Cloud Specialist (MNC Company)  An MNC Company is currently looking for IT Security Cloud Specialist to join the team and based in the Kuala Lumpur office. Key responsibilities include: Responsible to manage and deploy IT security solutions in the cloud (AWS, Azure & Google Cloud)Build the integrations and...


  • india OTSI Full time

    Job Description •Identity and Access Management (IAM) Design: Design and architect IAM solutions for cloud-based applications and services, ensuring scalability, security, and compliance with industry standards.•User Lifecycle Management: Manage the end-to-end lifecycle of user identities, including provisioning, de-provisioning, access requests, and...


  • india Avalara Technologies Pvt ltd Full time

    The IT Operations Specialist III plays a pivotal role in ensuring the smooth and efficient functioning of operations within the organization. This position involves a blend of administrative, analytical, and operational The IT Operations Specialist III is responsible for executing operational processes, analyzing data to improve efficiency, and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...


  • india SumCircle Technologies Limited Full time

    Job SummaryWork Mode: Onsite – (work from office)Working Days: 5 days per week from the officeJob Location: Sussex Crawley, UKProject Duration: 6-12 months, with possibility of extensionShifts: Rotational shifts required, working 24x7Notice Period: ImmediateLooking for IR35 candidatesJob DescriptionAdvanced knowledge of Active Directory. Azure Active...


  • India 2coms Full time

    Job Description Looking For PingFederate Cloud Security Professionals For Global IT MNC Greetings From 2COMS Location: Noida/Delhi/Bangalore Experience: 5+ years Job Description: - Lead the design and implementation of the cloud security framework and architecture, ensuring it meets the business requirements and performance goals.- Define and document the...


  • india 2coms Full time

    Job Description Looking For PingFederate Cloud Security Professionals For Global IT MNC Greetings From 2COMS! Location: Noida/Delhi/Bangalore Experience: 5+ years Job Description: - Lead the design and implementation of the cloud security framework and architecture, ensuring it meets the business requirements and performance goals.- Define and document the...


  • india PROVEN Full time

    Job Requirement Responsible day to day cybersecurity activity from monitoring, incident response, ticket handling and any regular cybersecurity tasks. Provide technical support, maintenance, Monitoring, reporting, troubleshooting services Regular review of the security solutions for optimal performance specific systems, infrastructure, or software covered...

  • Identity Specialist

    2 weeks ago


    India Simeio Full time

    Role: Sailpoint IDNow Consultant Primary skill: IDNow/Oracle Identity Manager Expertise Geographic Location: India Sailpoint IDN Engineer (Offshore) Responsibilities: o Addressing the end-user issues related to IGA issues within SLAs. o Develop and implement best in class Identity Management solutions on the SailPoint IDN platform. o Use out-of-the box...


  • india Avalara Technologies Pvt ltd Full time

    - ONLY ENGINEERING GRADUATES ( COMPUTER SCIENCE AND RELATED FIELDS O NLY ) - Candidates should be from product firms only ( No services firms ) - Candidates from top tier institutes ( IIT / REC NIT ) & BITS The IT Operations Specialist III plays a pivotal role in ensuring the smooth and efficient functioning of operations within the organization. This...