Engineer NIAM

2 months ago


india Airtel Full time

Responsibilities:

Assist with user provisioning, deprovisioning, and access requests, following established policies and procedures. Perform user access reviews and identify and remediate any access inconsistencies or potential security risks. Monitor IAM systems for suspicious activity and report any potential security incidents. Assist with the configuration and maintenance of IAM tools and workflows. Learn and document IAM best practices and procedures. Stay up-to-date on industry trends and emerging technologies in the IAM space. Contribute to the continuous improvement of the IAM program. Perform other duties as assigned. 24 X 7 profile, No fix Weekend Offs. Roster as per shift requirements.

Qualifications:

Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field (preferred). Strong understanding of security principles and best practices. Ability to learn new technologies quickly and independently. Excellent analytical and problem-solving skills. Strong attention to detail and accuracy. Excellent communication and interpersonal skills. Ability to work independently and as part of a team. Proficient in Microsoft Office Suite.
  • Engineer NIAM

    6 days ago


    India Airtel Full time

    Responsibilities: Assist with user provisioning, deprovisioning, and access requests, following established policies and procedures. Perform user access reviews and identify and remediate any access inconsistencies or potential security risks. Monitor IAM systems for suspicious activity and report any potential security incidents. Assist with the...

  • Engineer NIAM

    3 weeks ago


    india Airtel Full time

    Responsibilities: Assist with user provisioning, deprovisioning, and access requests, following established policies and procedures. Perform user access reviews and identify and remediate any access inconsistencies or potential security risks. Monitor IAM systems for suspicious activity and report any potential security incidents. Assist with...