PAM Security Engineer

4 days ago


india Next-Link Full time
Job Description

About the Role:

We are seeking a talented and experienced PAM Security Engineer to join our Microsoft Azure and Cyber Security IAM Professional Services team. This role focuses on the development, deployment, testing, monitoring, and operation of our Privileged Access Management (PAM) services. The ideal candidate will have a strong background in CyberArk and possess excellent scripting skills.

Responsibilities:

  • Develop, deploy, test, monitor, and operate Privileged Access Management services.
  • Create and maintain documentation to support ongoing PAM solution operations, maintenance, and specific problem resolution.
  • Collaborate with cross-functional teams to ensure seamless integration and operation of PAM solutions.
  • Utilize scripting skills (PowerShell and REST API calls) to automate and optimize PAM processes.
  • Apply DevOps and agile methodologies to improve the efficiency and reliability of PAM services.
  • Ensure compliance with governance, risk, and compliance requirements in a highly regulated industry.
  • Engage in business process (re-)engineering to enhance IAM practices.

Requirements:

  • Proven experience as a PAM Security Engineer.
  • Extensive experience in maintaining and deploying PAM solutions, specifically with CyberArk.
  • Strong scripting skills using PowerShell and REST API calls.
  • Familiarity with DevOps and agile methodologies.
  • Excellent written and spoken communication skills in English.
  • Deep understanding of:
    • Privileged Access Management (PAM)
    • Identity & Access Management (IAM)
    • Governance, risk, and compliance in regulated industries
    • Business process (re-)engineering

Desirable Skills:

  • Proficiency in German, Spanish, or Slovak.
  • CyberArk certification.

Requirements
About the Role: We are seeking a talented and experienced PAM Security Engineer to join our Microsoft Azure and Cyber Security IAM Professional Services team. This role focuses on the development, deployment, testing, monitoring, and operation of our Privileged Access Management (PAM) services. The ideal candidate will have a strong background in CyberArk and possess excellent scripting skills. Responsibilities: Develop, deploy, test, monitor, and operate Privileged Access Management services. Create and maintain documentation to support ongoing PAM solution operations, maintenance, and specific problem resolution. Collaborate with cross-functional teams to ensure seamless integration and operation of PAM solutions. Utilize scripting skills (PowerShell and REST API calls) to automate and optimize PAM processes. Apply DevOps and agile methodologies to improve the efficiency and reliability of PAM services. Ensure compliance with governance, risk, and compliance requirements in a highly regulated industry. Engage in business process (re-)engineering to enhance IAM practices. Requirements: Proven experience as a PAM Security Engineer. Extensive experience in maintaining and deploying PAM solutions, specifically with CyberArk. Strong scripting skills using PowerShell and REST API calls. Familiarity with DevOps and agile methodologies. Excellent written and spoken communication skills in English. Deep understanding of: Privileged Access Management (PAM) Identity & Access Management (IAM) Governance, risk, and compliance in regulated industries Business process (re-)engineering Desirable Skills: Proficiency in German, Spanish, or Slovak. CyberArk certification.
  • CyberArk PAM Engineer

    4 weeks ago


    India Synergetika Full time

    Apply if you have experience with CyberArk PAM, CDE Certification and available to start within 2-4 weeks. Key Responsibilities Install, configure, troubleshoot, and maintain implementation of CyberArk PAM. Create, maintain, and monitor CyberArk PAM policy configurations for password and session management. Integrate various target platforms (such as LDAP,...

  • CyberArk PAM Engineer

    4 weeks ago


    India Synergetika Full time

    Apply if you have experience with CyberArk PAM, CDE Certification and available to start within 2-4 weeks.Key ResponsibilitiesInstall, configure, troubleshoot, and maintain implementation of CyberArk PAM.Create, maintain, and monitor CyberArk PAM policy configurations for password and session management.Integrate various target platforms (such as LDAP,...

  • CyberArk PAM Engineer

    1 month ago


    India Synergetika Full time

    Apply if you have experience with CyberArk PAM, CDE Certification and available to start within 2-4 weeks.Key ResponsibilitiesInstall, configure, troubleshoot, and maintain implementation of CyberArk PAM.Create, maintain, and monitor CyberArk PAM policy configurations for password and session management.Integrate various target platforms (such as LDAP,...

  • CyberArk PAM Engineer

    1 month ago


    india Synergetika Full time

    Apply if you have experience with CyberArk PAM, CDE Certification and available to start within 2-4 weeks. Key Responsibilities Install, configure, troubleshoot, and maintain implementation of CyberArk PAM. Create, maintain, and monitor CyberArk PAM policy configurations for password and session management. Integrate various target platforms (such as LDAP,...


  • Anywhere in India/Multiple Locations SGOC Global Full time

    Job Description :Minimum 7+ years of experience as a PAM implementation engineer. Design, Build and integrate security solutions with PAM experience required. Experience with or the working knowledge of the following Beyond Trust products Retina CSPowerBroker for WindowsPowerBroker for UnixPowerBroker Password SafePowerBroker Identity Services PowerBroker...


  • india Look4IT Sp. z o. o. (KRAZ: 7880) Full time

    Job Description On behalf of our client, a global company delivering innovative healthcare solutions, we are looking for Privileged Access Management (PAM) Engineer.  The Privileged Access Management Engineer is responsible for overseeing FDT's Privileged Access Management services and solutions based on CyberArk as main application. PAM Engineer ensures...

  • Product Owner(Pam)

    5 days ago


    India NodeFlair Full time

    **Job Summary**: **Job Type** **Seniority** Mid Senior **Years of Experience** Information not provided **Tech Stacks** Servlets AWS SOAP JSP Shell Sprint UNIX Azure Java HTML Linux Kubernetes Perl JavaScript SQL C XML Python Saviynt is an identity authority platform built to power and protect the world at work. In a world of digital transformation,...


  • india Novalink Solutions LLC Full time

    Job Description Job Description:The position will support the State of Michigan Privileged Access Management (PAM) team in their effort to onboard all privileged accounts into CyberArk. Each agency will be different, but your work will generally involve meeting with Agency stakeholders to determine the business requirements they have for privileged accounts....


  • India Northern Trust Full time

    Responsibilities :To perform this job successfully, an individual must be able to perform each primary duty satisfactorily:Line Management experience: overseeing, developing, and driving the delivery of a team of technical specialists.Assist driving the Privileged Access Management (PAM) strategy and roadmap.Manage and maintain the firm's CyberArk...


  • india GovServicesHub Full time

    Job Description Job Location:   Available to work Hybrid, Dimondale, MI. Note: Need DL, 2-3 days week/On-Site, In person Interview.Job Description: The position will support the State of Michigan Privileged Access Management (PAM) team in their effort to onboard all privileged accounts into CyberArk. Each agency will be different, but your work will...


  • india Envestnet, Inc Full time

    The Security Operations Engineer is responsible for day-to-day operations of information security-related systems, including installing, running, and managing services, advising the Information Security and Operations teams, and making recommendations on security functions. Responsibilities Operate and monitor Envestnet’s security tools, including but not...


  • india NEXUS CORPORATION Full time

    Job Description Job Description:【ポジション概要】:IAM/PAMのセキュリティコンサルタントを募集しております。...


  • india Zenfreed, LLC Full time

    Job Description The position will support the State of Michigan Privileged Access Management (PAM) team in their effort to onboard all privileged accounts into CyberArk. Each agency will be different, but your work will generally involve meeting with Agency stakeholders to determine the business requirements they have for privileged accounts. The position...


  • india World Wide Technology Full time

    World Wide Technology (WWT), a global technology integrator and supply chain solutions provider. WWT employs more than 7000 people worldwide and operates in more than 2 million square feet of state-of-the-art warehousing, distribution, and integration space strategically located throughout the world. WWT is ranked on Glassdoor Best Places to Work for 12...


  • india Prudential plc Full time

    Prudential’s purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion assured, for our people, customers, and partners. We provide a platform for our people to do their best work and make an impact to the business, and we support...


  • india Yalamanchili - Payments and Cards Full time

    About Yalamanchili Yalamanchili is a leading provider in designing and implementing customized, flexible, scalable and innovative banking and payment technology solutions for clients around the world. The company has expanded its services since its inception in 1998 in India. Now the company offers end-to-end solutions for more than 150 clients globally....


  • india NTT DATA Full time

    Job Description Want to be a part of our team? Responsible for the planning, design and build of security architectures; oversees the implementation of network and computer security and ensures compliance with corporate cybersecurity policies and procedures. Security Engineers play an important role in delivering Managed Security Services (MSS) to our...


  • india NTT DATA Full time

    Job Description Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive. Your day at...


  • india PROVEN Full time

    Job Requirement Responsible day to day cybersecurity activity from monitoring, incident response, ticket handling and any regular cybersecurity tasks. Provide technical support, maintenance, Monitoring, reporting, troubleshooting services Regular review of the security solutions for optimal performance specific systems, infrastructure, or software covered...


  • india NTT DATA Full time

    Job Description NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help...