Cyber Security

3 weeks ago


india STAFIDE Full time
Job Description
About us:
Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we specialize in aligning elite tech talent with companies to meet their IT consulting requirements precisely. Be part of our journey as we redefine the landscape of tech recruitment.
As a Cyber Security - IAM, you will:
  • Lead the implementation and management of identity and access management solutions using Microsoft Entra.
  • Oversee critical areas such as Web Access Management, which includes Authentication, Authorization, Single Sign-On (SSO), Federation, Multi-Factor Authentication, Risk-Based Authentication, Identity Proofing, and Web Fraud Management.
  • Manage and refine Entra ID Governance Life Cycle Workflows, integrate human resource management systems (HRMS), and oversee the provisioning of entitlement packages, access reviews, and provisioning to both SaaS and on-premise environments.
  • Develop and maintain identity solutions for B2B and B2C users under Entra ID, and explore and implement Entra Verified ID for distributed identity use cases.
  • Work with Entra Permissions Management focusing on Cloud Infrastructure Entitlement Management, including Azure AD Privileged Identity Management (PIM).

What You Bring to the Table:
  • Over 10 years of experience in cyber security, specifically within IAM (Identity and Access Management) professional services.
  • In-depth experience with Microsoft Entra, covering a broad spectrum of functionalities including both technical and governance aspects.
  • Proven ability in HRMS integration, managing entitlement packages, conducting access reviews, and ensuring efficient provisioning to various platforms.
  • Expertise in setting up and managing IAM solutions for diverse user environments (B2B and B2C), along with experience in cloud infrastructure entitlement management and Azure AD PIM.

You Should Possess the Ability to:
  • Implement and manage complex IAM solutions that meet rigorous security and business requirements.
  • Navigate the technical and policy aspects of IAM, ensuring compliance with both internal standards and external regulations.
  • Lead and mentor teams in a dynamic environment, driving project milestones and deliverables with precision.
  • Collaborate effectively across different teams and stakeholders to integrate IAM solutions seamlessly within the business infrastructure.

What We Bring to the Table:
  • An opportunity to work in a leading organization within the rapidly evolving field of identity and access management.
  • A collaborative and innovative work environment that values professional growth and development.
  • Competitive compensation and benefits package, along with opportunities for career advancement and professional development.

Requirements
About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we specialize in aligning elite tech talent with companies to meet their IT consulting requirements precisely. Be part of our journey as we redefine the landscape of tech recruitment. As a Cyber Security - IAM, you will: Lead the implementation and management of identity and access management solutions using Microsoft Entra. Oversee critical areas such as Web Access Management, which includes Authentication, Authorization, Single Sign-On (SSO), Federation, Multi-Factor Authentication, Risk-Based Authentication, Identity Proofing, and Web Fraud Management. Manage and refine Entra ID Governance Life Cycle Workflows, integrate human resource management systems (HRMS), and oversee the provisioning of entitlement packages, access reviews, and provisioning to both SaaS and on-premise environments. Develop and maintain identity solutions for B2B and B2C users under Entra ID, and explore and implement Entra Verified ID for distributed identity use cases. Work with Entra Permissions Management focusing on Cloud Infrastructure Entitlement Management, including Azure AD Privileged Identity Management (PIM). What You Bring to the Table: Over 10 years of experience in cyber security, specifically within IAM (Identity and Access Management) professional services. In-depth experience with Microsoft Entra, covering a broad spectrum of functionalities including both technical and governance aspects. Proven ability in HRMS integration, managing entitlement packages, conducting access reviews, and ensuring efficient provisioning to various platforms. Expertise in setting up and managing IAM solutions for diverse user environments (B2B and B2C), along with experience in cloud infrastructure entitlement management and Azure AD PIM. You Should Possess the Ability to: Implement and manage complex IAM solutions that meet rigorous security and business requirements. Navigate the technical and policy aspects of IAM, ensuring compliance with both internal standards and external regulations. Lead and mentor teams in a dynamic environment, driving project milestones and deliverables with precision. Collaborate effectively across different teams and stakeholders to integrate IAM solutions seamlessly within the business infrastructure. What We Bring to the Table: An opportunity to work in a leading organization within the rapidly evolving field of identity and access management. A collaborative and innovative work environment that values professional growth and development. Competitive compensation and benefits package, along with opportunities for career advancement and professional development.

  • india Adona Network Full time

    Company Description Adona Network is a dynamic multinational company at the forefront of IT managed services and cybersecurity solutions. With a strong presence in the United States, Singapore, and India, we empower businesses worldwide to protect their valuable data and networks from cyber threats. Role Description This is a full-time remote role for a...


  • india Fadac Resources Full time

    Job Description Our client is a leading enterprise technology Integrator specialized in the deployment of dynamic and highly scalable ICT Infrastructure Solutions. Due to expansion, they are currently in need of a Cyber Security Engineer. LOCATION : LagosRESPONSIBILITIES: Planning, implementing, managing, monitoring, and upgrading security measures for the...


  • india Careers International Full time

    Job Description Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a Fast-Moving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring, analyzing, and responding to security incidents, implementing security measures and controls, and providing...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...

  • Cyber Security

    7 days ago


    India Sage IT India Full time

    Relevant security certifications such as CISA, CISSP, CRISC or equivalent - Experience in conducting internal Information Security audits for a highly regulated industry - 3+ years of Cyber Security experience - Experience in attaining certifications or attestations such as ISO 27001, SOC report, PCI, etc. - Experience with Security Infrastructure Design...


  • india Next-Link Full time

    Job Description Responsibilities: Utilize a minimum of 4-5 years of professional experience with IGA/SailPoint tooling.Focus primarily on onboarding applications onto the cyber security platform.Demonstrate proficient scripting/programming skills, including Java, Beanshell, and JavaScript.Display strong integration experience with SailPoint, particularly...


  • india JOOLA INDIA Full time

    Job Title: Cyber Security Specialist Location: Bengaluru, India (WFO) Company Description: JOOLA was first established in 1952 and built a global reputation as a pioneer in table tennis. In 2022, JOOLA expanded into the rapidly growing pickleball scene and quickly attracted the biggest names in the sport. As an official table tennis sponsor for three...


  • india DriveSec Technologies Full time

    Company Description DriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • india Mrwebsecure Infosolutions Private Limited Full time

    *Job Description: Cyber Security Trainer*Position: Cyber Security TrainerLocation: Mumbai (Andheri West )Company Overview:Mrwebsecure Infosolutions Private Limited is a leading provider of cybersecurity solutions dedicated to educating individuals and organizations about the importance of cybersecurity practices. We are committed to fostering a secure...


  • india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india Tech Mahindra Full time

    Position: - Delivery Lead Grade- 16-20yrs of experience Location-Bangalore/ Pune/ Hyd/ Noida/ Mumbai Objective Drive Security Delivery, Customer Satisfaction, Growth and Revenue Assurance Design and delivery aspects of technology risk and cyber security Provides supervision for risk and control advisory services to help protect customers, assets,...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...

  • Cyber Security Analyst

    20 minutes ago


    india Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor) Experience: 6- 14 Years Location: Hyderabad, Chennai, Mumbai (10+ years) Job Description* The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation Analyst conducts threat and incident evaluations and identifies...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Manager, Cyber Security (Software Company)  A software company is currently Manager, Cyber Security to join them in their Selangor office. Key responsibilities include: Must have at least an Advance Diploma or Degree in IT related area. Examining a report on preventative maintenance.Supervise and ensure reports for incident...

  • Cyber Security L3

    3 weeks ago


    india Yotta Infrastructure Solutions Full time

    We are Hiring Cyber Security L3 (IBM QRadar) YOE: 8 + Years Location: Panvel or Airoli (Navi Mumbai) Job Responsibilities Experience in Threat & malware analysis. Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques. Tuning the QRadar rules to remediate false positive security alerts. Creating QRadar rules to fulfill...


  • india CyberSapiens Full time

    Company Description CyberSapiens is a Cyber Security based company based in Mangaluru, Bangalore and Melbourne. We offer a wide range of services including Compliance, Security Audits, ISO 27001, VAPT, Security Auditing, Threat Hunting, Black Box Testing, Malware Analysis, Cyber Attack Analysis and many more. Role Description This is a full-time...


  • india Westhouse Full time

    Job Description Westhouse è una società leader che opera nel campo della ricerca & selezione del personale, gestione di progetti ed è autorizzata a tempo indeterminato per la somministrazione di lavoro con Autorizzazione Ministeriale Prot. n. 0000095 del 03/08/2018.Stiamo attualmente ricercando per un nostro cliente internazionale che opera nel settore...

  • VP- Cyber Security

    20 minutes ago


    india Investment Bank Full time

    Introduction: • Provide assurance to Technology Leadership regarding the design and operating effectiveness of the Technology control environment in mitigating relevant risks through a defined and agreed programme of testing activity for Barclays. • Review activities to remediate control gaps and assess whether the risk has been fully mitigated and...

  • Security Researcher

    1 month ago


    India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts! Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore. We are experts in information security training, cyber ranges, online labs and...

  • Security Researcher

    1 month ago


    India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs and security...