Current jobs related to Senior Manager, IAM - india - Circles Life

  • Senior iAM Engineer

    3 months ago


    india Swift Strategic Staff Solutions INC Full time

    We are seeking a highly experienced and skilled Senior IAM Engineer to join our security team. In this critical role, you will play a key role in designing, implementing, and maintaining our Identity and Access Management (IAM) infrastructure. You will leverage your in-depth knowledge of IAM best practices, Computer Associates SiteMinder, and related...

  • IAM Architect

    2 weeks ago


    India Excis Compliance Full time

    PLEASE NOTE: THIS IS A ONE-YEAR CONTRACT POSITION JOB DESCRIPTION Excis Compliance Ltd. is committed to safeguarding our clients' sensitive data. We're seeking a skilled IAM Architect to design and implement robust identity and access management solutions that protect our clients' information. As an IAM Architect, you will play a...

  • SailPoint Developer

    3 months ago


    india ARR Recruitment Solutions Full time

    About the Role :We are seeking a highly skilled and experienced SailPoint Developer to join our team and play a key role in supporting, maintaining, and enhancing our Identity and Access Management (IAM) environment. You will leverage your in-depth knowledge of SailPoint IdentityIQ and Java/BeanShell to troubleshoot issues, develop new functionalities, and...


  • India AGS Cyber Full time

    SENIOR SALES LEADER (IAM/PAM)- REMOTE - US hoursYou MUST have experience selling Identity Access Management (IAM) and/or Priviledged Access Management (PAM) solutions.The client is looking to hire a Senior Sales Leader with significant experience selling IAM/PAM solutions.The salary range is 20 LPA (Base Salary) + 10 LPA (Variables) - dependent on experience...


  • India AGS Cyber Full time

    SENIOR SALES LEADER (IAM/PAM)- REMOTE - US hours You MUST have experience selling Identity Access Management (IAM) and/or Priviledged Access Management (PAM) solutions. The client is looking to hire a Senior Sales Leader with significant experience selling IAM/PAM solutions. The salary range is 20 LPA (Base Salary) + 10 LPA (Variables) - dependent on...

  • IAM Forgerock

    4 days ago


    india LTIMindtree Full time

    Experience - 3 to 8 Years Location- Only Hyderabad The candidate will be responsible for design build installconfigure customize implement and support Identity and Access Management solutions using ForgeRock Identity and Access Management components Application Onboarding Work with the teams business analyst to ensure solutions meet security availability...


  • India Asset Manager Capital Full time

    Company DescriptionAsset Manager Capital is a global private and public markets investment manager focused on changing the future of asset management. With boots on the ground in over 30 countries, we bring expertise in growing asset management firms and providing high-quality support and services. Asset Manager Partners specializes in cross-over investments...

  • Senior Consultant

    2 days ago


    india Big 3 Consulting Firm Full time

    The opportunity if with a Big 3 Global Consulting firm. Job Location - Gurgaon , Bangalore, Hyderabad, Pune, Noida, Chennai, Kolkata, Kochi Skill - Saviynt Saviynt-Senior Security Consultant– IAM As part of cyber security team, you shall engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of...

  • Senior Consultant

    3 days ago


    India Big 3 Consulting Firm Full time

    The opportunity if with a Big 3 Global Consulting firm.Job Location - Gurgaon , Bangalore, Hyderabad, Pune, Noida, Chennai, Kolkata, KochiSkill - SaviyntSaviynt-Senior Security Consultant– IAMAs part of cyber security team, you shall engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role...

  • Senior Consultant

    4 days ago


    india Big 3 Consulting Firm Full time

    The opportunity if with a Big 3 Global Consulting firm.Job Location - Gurgaon , Bangalore, Hyderabad, Pune, Noida, Chennai, Kolkata, KochiSkill - SaviyntSaviynt-Senior Security Consultant– IAMAs part of cyber security team, you shall engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role...


  • India Comptech Associates Full time

    About the job : Job Title: Full Stack Java with IAM Experience Duration: Long Term Location: Remote, India No. of Positions: 1 JOB DESCRIPTION: Senior, Full-Stack - both front & back... good combo of both. Working on an Azure Kubernetes environment Anyone who's worked on Ping (authentication system) = Home Run MUST HAVE: ...


  • India Comptech Associates Full time

    About the job :Job Title: Full Stack Java with IAM ExperienceDuration: Long TermLocation: Remote, IndiaNo. of Positions: 1 JOB DESCRIPTION: Senior, Full-Stack - both front & back... good combo of both.Working on an Azure Kubernetes environmentAnyone who's worked on Ping (authentication system) = Home RunMUST HAVE: Extensive experience (7-10 years) in...


  • India Comptech Associates Full time

    About the job : Job Title: Full Stack Java with IAM Experience Duration: Long Term Location: Remote, India No. of Positions: 1 JOB DESCRIPTION: Senior, Full-Stack - both front & back... good combo of both. Working on an Azure Kubernetes environment Anyone who's worked on Ping (authentication system) = Home Run MUST HAVE: Extensive experience (7-10...

  • Senior Engineer

    2 weeks ago


    india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider...

  • Senior Engineer

    4 days ago


    india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • India IMS People Possible Full time

    Job Title : Okta (IAM) Engineer Duration : Direct hire Location : Chennai, Tamil Nadu, India – 100% Onsite Shift : 1:30pm-10:30pm IST INT Process : 1-2 rounds of interviews w/ Sit-In Job Description: An employer is seeking Okta Engineer II for a direct hire opportunity in India. The Identity Access Management (IAM) Okta Developer is...


  • India Concur - Consent Manager Full time

    About UsJoin Concur, India's inaugural consent manager dedicated to simplifying data compliance under the Digital Personal Data Protection Act, 2023. Emerging from stealth mode, we're looking for a passionate DOT NET Developer who will play a crucial role in developing user-facing features, ensuring the alignment of design and user experience, and...


  • india A Big 4 Global Consulting Firm Full time

    The opportunity if with a Big 4 Global Consulting firm. Open to Hire across experience range -1.5 yrs to 14 Years Job Location - Bangalore, Hyderabad, Pune, Noida, Chennai, Kolkata, Kochi Skill - IAM (Sailpoint) Key Requirements / Responsibilities: · Very good understanding of information security concepts with in-depth knowledge of IAM solutions and...


  • india A Big 4 Global Consulting Firm Full time

    The opportunity if with a Big 4 Global Consulting firm.Open to Hire across experience range -1.5 yrs to 14 YearsJob Location - Bangalore, Hyderabad, Pune, Noida, Chennai, Kolkata, KochiSkill - IAM (Sailpoint)Key Requirements / Responsibilities: · Very good understanding of information security concepts with in-depth knowledge of IAM solutions and latest...


  • India A Big 4 Global Consulting Firm Full time

    The opportunity if with a Big 4 Global Consulting firm.Open to Hire across experience range -1.5 yrs to 14 YearsJob Location - Bangalore, Hyderabad, Pune, Noida, Chennai, Kolkata, KochiSkill - IAM (Sailpoint)Key Requirements / Responsibilities: · Very good understanding of information security concepts with in-depth knowledge of IAM solutions and latest...

Senior Manager, IAM

3 months ago


india Circles Life Full time

Role - Senior Manager, Identity Access Management (IAM)

Job Title:  Senior Manager, Enterprise IAM

Location: Bangalore, India

About Circles: 

Founded in 2014, Circles is a global technology company reimagining the telco industry with its SaaS platform - Circles X, helping telco operators launch and operate successful digital brands through its offerings.

Having pioneered a successful blueprint for disrupting the telco space in Singapore, Circles has since launched its own digital telco, Circles.Life, in Singapore, Taiwan and Australia. Circles has also partnered with other telco operators to launch digital services, enabling our partners to accelerate growth and capture market share within a short period of time.

Today, Circles is partnering with operators in 14 countries to deliver delightful digital experiences to millions of people through our businesses.

We are backed by global investors such as Sequoia, Warburg Pincus, EDBI and Founders Fund – renowned backers of industry-shaking innovators.

About This Role

Enterprise IAM is one of the core wings of  Circles Cybersecurity office . The most important duty of an IAM Leader is to ensure that authorized users have the right access to company systems, data, and applications. Here are some typical job duties that you will be responsible for:

Plan, implement, and manage identity and access management solutions. Administer user accounts, permissions, and access controls. Monitor activity logs to identify security incidents. Work with senior leadership to ensure that the program meets the needs of the business and complies with all relevant laws and regulations. Develop and maintain training materials related to identity and access management. Keep up to date with the latest industry developments and trends. Manage user identity lifecycle including onboarding, offboarding, and account updates. Monitor compliance with internal policies and external regulations. Respond to audit findings and implement remediation measures. Manage escalated inquiries and support tickets.

What are we looking for?

Technical Skills

Bachelor’s degree in IT, information security, computer science, or a related field. 10-15 years of industry experience, with at least 5 years of experience in defining and implementing Identity and access management strategies. In-depth knowledge of identity and access management concepts, such as SSO, role-based access control, and identity federation. Experience with identity and access management tools, such as CyberArk, JumpCloud, AWS IAM, etc. Strong understanding of authentication protocols, such as SAML, OAuth, and Kerberos. Familiarity with networking concepts like firewalls, VPNs, and DNS. Experience with programming languages, such as Java, Python, and PowerShell. Ability to troubleshoot technical issues related to identity and access management. Willingness to learn new technologies and keep up with industry trends. Knowledge of ISO27001 and SOX compliance will be a plus.

Soft Skills

Communication: As an IAM leader, you will need to be able to converse complex technical matters with non-technical staff. You should also be able to effectively communicate with other IT team members. Interpersonal skills: You will need to be able to build relationships with other members of the organization, such as the security team, the IT team, and business users. Problem-solving skills: You will need to be able to identify and resolve complex issues. Organizational skills: You will need to be detail oriented, and able to accomplish various tasks simultaneously. Time-management skills: You will need to be able to work under pressure, prioritize tasks, and meet deadlines. Teamwork: You will need to be able to work as part of a group. Flexibility: You will need to be able to adapt to changing requirements and technologies. Learning agility: You will need to be able to adopt firsthand technologies quickly and keep up with industry fashions.

To all recruitment agencies: Circles will only acknowledge resumes shared by recruitment agencies if selected in our preferred supplier partnership program. Please do not forward resumes to our jobs alias, Circles.Life employees or any other company location. Circles will not be held accountable for any fees related to unsolicited resumes not uploaded via our ATS.

Circles.Life is committed to a diverse and inclusive workplace. We are an equal opportunity employer and do not discriminate on the basis of race, national origin, gender, disability or age.