(Security) IAM/PAM Consultant

1 month ago


india NEXUS CORPORATION Full time
Job Description
Job Description:
【ポジション概要】:
  • IAM/PAMのセキュリティコンサルタントを募集しております。 当社が提供するセキュリティサービスはエンド・ツー・エンドで提供しているため、1つの領域だけでなく、さまざまなセキュリティの仕事に携わることができます。大手セキュリティベンダーとのグローバルパートナーシップがあり、最新の製品やサービスに関する知識をいち早く学ぶことができます
  • また、海外のチームと連携し、製品の縛りなく、お客様への最適なソリューションを提供できる日本のクライアントに対し、グローバルの成功事例を基にアドバイザリ、要件定義、設計、構築、運用支援を行います
  • これまで急成長するマーケットに対応するため、高い専門性を持つ即戦力として活躍いただける方のみの募集でしたが、チームも成熟を迎え今後は未経験者や若手を育成し、更なるチーム力アップのため、セキュリティ未経験者の方の採用も積極的に行っています。
【業務内容】:
以下のいずれかの領域のでアドバイザリ、要件定義、設計、構築、運用支援を行います:
  • IAM(アイデンティティ&アクセス・マネジメント)
  • PAM(特権アクセス管理)
  • IGA (アイデンティティ・ガバナンス管理)
  • SSO (シングルサインオン)
  • MFA (多要素認証)
  • 国内、リージョン/グローバルのチームとの連携し、プロジェクトまたは運用メンバとして業務を行います
  • クライアントへの提案活動を支援します
  • ソフトウェアベンダーと連携し、セキュリティサービス開発&ローカライゼーションを行います

Requirements
Job Description:
【ポジション概要】:
  • IAM/PAMのセキュリティコンサルタントを募集しております。 当社が提供するセキュリティサービスはエンド・ツー・エンドで提供しているため、1つの領域だけでなく、さまざまなセキュリティの仕事に携わることができます。大手セキュリティベンダーとのグローバルパートナーシップがあり、最新の製品やサービスに関する知識をいち早く学ぶことができます
  • また、海外のチームと連携し、製品の縛りなく、お客様への最適なソリューションを提供できる日本のクライアントに対し、グローバルの成功事例を基にアドバイザリ、要件定義、設計、構築、運用支援を行います
  • これまで急成長するマーケットに対応するため、高い専門性を持つ即戦力として活躍いただける方のみの募集でしたが、チームも成熟を迎え今後は未経験者や若手を育成し、更なるチーム力アップのため、セキュリティ未経験者の方の採用も積極的に行っています。
【業務内容】:
以下のいずれかの領域のでアドバイザリ、要件定義、設計、構築、運用支援を行います:
  • IAM(アイデンティティ&アクセス・マネジメント)
  • PAM(特権アクセス管理)
  • IGA (アイデンティティ・ガバナンス管理)
  • SSO (シングルサインオン)
  • MFA (多要素認証)
  • 国内、リージョン/グローバルのチームとの連携し、プロジェクトまたは運用メンバとして業務を行います
  • クライアントへの提案活動を支援します
  • ソフトウェアベンダーと連携し、セキュリティサービス開発&ローカライゼーションを行います



  • india Next-Link Full time

    Job Description About the Role: We are seeking a talented and experienced PAM Security Engineer to join our Microsoft Azure and Cyber Security IAM Professional Services team. This role focuses on the development, deployment, testing, monitoring, and operation of our Privileged Access Management (PAM) services. The ideal candidate will have a strong...

  • CyberArk PAM Engineer

    4 weeks ago


    India Synergetika Full time

    Apply if you have experience with CyberArk PAM, CDE Certification and available to start within 2-4 weeks.Key ResponsibilitiesInstall, configure, troubleshoot, and maintain implementation of CyberArk PAM.Create, maintain, and monitor CyberArk PAM policy configurations for password and session management.Integrate various target platforms (such as LDAP,...

  • CyberArk PAM Engineer

    4 weeks ago


    India Synergetika Full time

    Apply if you have experience with CyberArk PAM, CDE Certification and available to start within 2-4 weeks. Key Responsibilities Install, configure, troubleshoot, and maintain implementation of CyberArk PAM. Create, maintain, and monitor CyberArk PAM policy configurations for password and session management. Integrate various target platforms (such as LDAP,...

  • CyberArk PAM Engineer

    1 month ago


    India Synergetika Full time

    Apply if you have experience with CyberArk PAM, CDE Certification and available to start within 2-4 weeks.Key ResponsibilitiesInstall, configure, troubleshoot, and maintain implementation of CyberArk PAM.Create, maintain, and monitor CyberArk PAM policy configurations for password and session management.Integrate various target platforms (such as LDAP,...


  • India Aujas Cybersecurity Full time

    We are hiring PAM (Beyond Trust) Consultant.Please find the below JD and let us know if you are interested in this opportunity.PAM (Beyond Trust)Consultant Location: Bangalore/Mumbai/Gurgaon Work Model: Hybrid Year of experience: 3 years Based on client need, you should be willing to travel to KSA in business visa for 2-3 months.Visa, travel and...

  • Staff IAM Engineer

    2 weeks ago


    India AlphaSense Full time

    About AlphaSense: AlphaSense is a market intelligence and search platform used by the world's leading companies and financial institutions. Since 2011, our AI-based technology has helped professionals make smarter business decisions by delivering insights from an extensive universe of public and private content—including equity research, company filings,...

  • Staff IAM Engineer

    2 weeks ago


    india AlphaSense Full time

    About AlphaSense:  AlphaSense is a market intelligence and search platform used by the world's leading companies and financial institutions. Since 2011, our AI-based technology has helped professionals make smarter business decisions by delivering insights from an extensive universe of public and private content—including equity research, company...


  • India Danfoss Full time

    Job Responsibilities Responsibilities for this position include, but are not limited to, the following. • Manage, support and provide consultancy on multiple IAM solutions• Design IAM Solutions functionality based on requirements• Maintain IAM Solutions operating optimally• Drive the implementation and delivery of project targets on time with...


  • India SS Consulting Kochi Full time

    Identity and Access Management (IAM) Team Lead We are looking for Identity and Access Management (IAM) Team Lead with one of our client a UK Product Firm at Kochi. Years of exp: 5-7 Years Shift: EMEA Job Purpose: Lead the IAM team to design, implement, and improve IAM, PAM, PIM, and IGA solutions across internal and external applications, ensuring secure...


  • india PROVEN Full time

    Job Requirement Responsible day to day cybersecurity activity from monitoring, incident response, ticket handling and any regular cybersecurity tasks. Provide technical support, maintenance, Monitoring, reporting, troubleshooting services Regular review of the security solutions for optimal performance specific systems, infrastructure, or software covered...


  • india Prudential plc Full time

    Prudential’s purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion assured, for our people, customers, and partners. We provide a platform for our people to do their best work and make an impact to the business, and we support...


  • india Diebold Nixdorf Full time

    Position Overview: Serves as an Identity and Access Management specialist for all users that have access to DN systems or devices. Delivers value by supporting tools and processes designed to facilitate the lifecycle of a user’s identity through the joiner, mover, and leaver processes. Provides technical advice and coaching to Identity...


  • india Novalink Solutions LLC Full time

    Job Description Job Description:The position will support the State of Michigan Privileged Access Management (PAM) team in their effort to onboard all privileged accounts into CyberArk. Each agency will be different, but your work will generally involve meeting with Agency stakeholders to determine the business requirements they have for privileged accounts....

  • Product Owner(Pam)

    7 days ago


    India NodeFlair Full time

    **Job Summary**: **Job Type** **Seniority** Mid Senior **Years of Experience** Information not provided **Tech Stacks** Servlets AWS SOAP JSP Shell Sprint UNIX Azure Java HTML Linux Kubernetes Perl JavaScript SQL C XML Python Saviynt is an identity authority platform built to power and protect the world at work. In a world of digital transformation,...

  • Cloud Engineer-IAM

    4 weeks ago


    india STAFIDE Full time

    Job Description This is a remote position. About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a...


  • india GovServicesHub Full time

    Job Description Job Location:   Available to work Hybrid, Dimondale, MI. Note: Need DL, 2-3 days week/On-Site, In person Interview.Job Description: The position will support the State of Michigan Privileged Access Management (PAM) team in their effort to onboard all privileged accounts into CyberArk. Each agency will be different, but your work will...


  • india The Recruitment 2.0 Group Full time

    Job Description This is a fantastic opportunity for an experienced IAM Consultant to work for one of the leading IT Security consultancies in Europe. The company is renowned for offering its employees a family friendly working environment: With flexible and lower than average working hours, and lower than average travel requirements. The company also...


  • Anywhere in India/Multiple Locations SGOC Global Full time

    Job Description :Minimum 7+ years of experience as a PAM implementation engineer. Design, Build and integrate security solutions with PAM experience required. Experience with or the working knowledge of the following Beyond Trust products Retina CSPowerBroker for WindowsPowerBroker for UnixPowerBroker Password SafePowerBroker Identity Services PowerBroker...

  • IAM Specialist

    5 days ago


    India True Tech Professionals Full time

    Start: ASAPDuration: 12 months (with a possibility for extension)Workload: Full-time (100%)Location: RemoteLanguage: EnglishJob Overview:As an IAM Specialist, you will be instrumental in implementing and operating a global and centralized infrastructure. Your primary goal is to enhance the maturity of Client's IAM environment, supporting both security and...

  • IAM Specialist

    4 days ago


    india True Tech Professionals Full time

    Start: ASAP Duration: 12 months (with a possibility for extension) Workload: Full-time (100%) Location: Remote Language: English Job Overview: As an IAM Specialist, you will be instrumental in implementing and operating a global and centralized infrastructure. Your primary goal is to enhance the maturity of Client's IAM environment, supporting both security...