Cloud Engineering Access Security

7 days ago


Bengaluru, Karnataka, India BT Group Full time ₹ 12,00,000 - ₹ 24,00,000 per year

Job Description Cloud Engineering Professional Access &

Security

Job Details

Cloud Engineering Professional Access &

Security

Cloud Engineering Manager,

Access & Security

Reports to

(job)

Job title

Team

Identity Governance and Administration

India Bengaluru

Location

Hours

Budget Ownership: N/A

Benefits: N/A

Job

Dimensions

Full Time

No. Direct

Reports

0 Direct report

E

Career Level

Why BT Group?

Weve always been an organization with purpose; we connect for good. You can trace this back to our

beginning as pioneers of the worlds first telecommunications company. At our heart, were a technology

company with research and innovation in our bones, and a desire to be personal, simple, and brilliant for our

customers - the values we live by. Creating an inclusive working environment where people from all

backgrounds can succeed.

Our pursuit of progress over the past 180 years has established BT as a strong, successful brand, with huge

scale, capable of achieving great things. From supporting emergency services, hospitals, banks and keeping

economies around the world online, safe, and secure, to delivering large scale innovative technology

infrastructure like the creation of BT Sport.

Today, in this fast changing, always on, digital world, our purpose remains true. Yet the market conditions,

regulation, and competition we face are tougher than ever before. So, if you have the drive, optimism, and

resilience to help propel us forward, well offer unrivalled personal development, a wealth of opportunities to

learn, experience new things, and pursue new careers. If thats you, and what youre looking for.

Wed love you to be part of our future.

Why this job matters

You will be part of dynamic team who will be designing and implementing Zero Trust Security Model to improve

BTs security posture. You will be having an opportunity to work on Microsoft Entra ID (Azure Active Directory)

and various new M365 data security and compliance capability/tools.

What youll be doing your accountabilities

The skills youll need to succeed

Onboarding various applications (Mobile App,

Web App, Desktop App, Single Page App) with

Microsoft Entra ID (Azure Active Directory) for

Single Sign-On and Provisioning

Improving BTs security posture by implementing

various security controls like MFA, device

restriction, password less etc...

Configuring B2B capabilities (access package,

policy, access review etc..) as per the

application requirement and BT Standard.

Part of a team who will be delivering various

M365 Security and Compliance

features/capabilities.

Writing PowerShell scripts to generate various

reports.

Exploring new Microsoft Entra ID (Azure Active

Directory) and M365 Security features and help

to implement it.

Supporting any new application requirements,

identify areas of improvement, and helping BT to

improve Secure Score.

Detailed knowledge on Microsoft Entra ID

(Azure Active Directory), Microsoft Entra ID

Governance (Identity Governance)

Experience of integrating various framework

with Microsoft Entra ID (Azure AD) using

corresponding MSAL libraries / Apache OIDC

libraries.

Knowledge of Identity Protection, Conditional

Access Policy, Privileged Identity

Management and Role Based Access Control

Expertise on various protocols - SAML, OAUTH

2.0, OIDC, SCIM

Experience in KQL (Kusto Query Language),

Workbooks, Monitoring tools, Incident

management and SIEM tools.

Should be proficient in Power Automate,

Power App and Power BI

Knowledge of various Microsoft Purview

features Information Protection, Data Loss

Prevention, Insider Risk Management etc

Familiarity with Microsoft Defender features

Microsoft Defender for Cloud Apps, Microsoft

Defender for Identity, Microsoft Defender for

Office365, Microsoft Defender for Endpoint

Experience in setting up of Microsoft Sentinel

and various Azure Cloud resources.

Expertise in cost Management of various Azure

resources

¢

¢

¢

¢

¢

¢

¢

¢

¢

¢

¢

¢

¢

¢

¢

Automating various activities using Power

Automate, Power App and Logic Apps.

Troubleshooting any issues which is reported by

application team, identifying root cause, and

providing the solution.

Learning various trending attacks / vulnerabilities

and checking if we are on correct state to

withstand / prevent / identify those attacks.

¢

¢

¢

¢

¢

¢

Strong analytical and debugging skills.

Curiosity to learn new technologies.

Ability to write required PowerShell Scrips and

create new REST APIs using Logic Apps

Leadership accountabilities

Experience youd be expected to have

¢

A bachelor's degree in computer science,

information technology, or a related field, or

equivalent work experience

Ability to work independently and

collaboratively in a fast paced and dynamic

environment.

Familiarity with Entra ID and various

authentication protocols.

Would be good to have scripting and coding

knowledge.

¢

¢

¢

Collaborative Partner - You build relationships

across BT, collaborating both operationally and

technically to identify opportunities and deliver

business results, whilst removing barriers.

Bold Decision Maker Comfortable working with

ambiguity and able to make decisions /

recommendations, also cut through bureaucracy

to get data points needed for decisioning.

Communications Ability to communicate and

tell a story to all levels within a corporate

workplace.

¢

¢

¢

¢

Having Microsoft Identity and Access

Management Administrator certification is a

plus.



  • Bengaluru, Karnataka, India Spectro Cloud Full time US$ 90,000 - US$ 1,20,000 per year

    About The RoleWe are looking for an individual contributor to join our security team. The ideal candidate will have hands-on experience integrating security into the CI/CD pipeline, securing cloud environments, automating security controls and fixing security issues. You will collaborate with DevOps and engineering teams to embed security into every phase of...

  • IAM Engineer

    2 weeks ago


    Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 10,000 - ₹ 60,000 per year

    About the role:Rubrik is seeking a highly skilled and experienced SailPoint Engineer to join our Identity & Access Management (IAM) team. Reporting to the Senior Manager of IAM, the successful candidate will be responsible for the comprehensive design, implementation, and maintenance of robust IAM solutions leveraging SailPoint Identity Security Cloud (ISC)....

  • Security Engineer

    2 weeks ago


    Bengaluru, Karnataka, India Spectro Cloud Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    About the RoleWe are looking for an individual contributor to join our security team. The ideal candidate will have hands-on experience integrating security into the CI/CD pipeline, securing cloud environments, automating security controls and fixing security issues. You will collaborate with DevOps and engineering teams to embed security into every phase of...

  • Senior IAM Engineer

    7 days ago


    Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    About the Team:The Enterprise Applications team at Rubrik enables business processes, employee experience, and technologies to scale our organization to $1B+. This team is responsible for all the enterprise applications used at Rubrik and the relevant business processes (Lead to Opportunity, Quote to Cash, Hire to Retire, Customer Support, Legal, &...


  • Bengaluru, Karnataka, India owow Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    Cloud Security Engineer – Private cloud securityStrong knowledge of private cloud platforms (VMware, OpenStack, etc.).Experience with network security, encryption, and access control.Familiarity with compliance frameworks (ISO 27001, NIST, PCI-DSS, etc.).Proficiency in scripting/automation for security monitoring.6–9 years of relevant experience in cloud...


  • Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 5,00,000 - ₹ 8,00,000 per year

    About the team:The Information Security (InfoSec) organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate...

  • Staff Engineer

    7 days ago


    Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Staff Engineer, Rubrik Security AppsBangalore, IndiaAbout Team:The Rubrik Security Apps team helps customers secure their data on the cloud, SaaS and on-prem. Data is growing at an ever growing pace and so are the risks with cyber attacks targeted towards cloud data. We make it easy for businesses to protect, search, analyze all of their data simply and...

  • Software Engineer

    5 days ago


    Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 5,00,000 - ₹ 8,00,000 per year

    About the TeamRubrik Software Engineers are self-starters, driven, and can manage themselves. We believe in giving engineers responsibility, not tasks. Our goal is to motivate and challenge people to do their best work. To do that, we have a very fluid structure and give people flexibility to work on projects that they enjoy the most. This develops more...

  • Engineering Manager

    2 weeks ago


    Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 1,04,000 - ₹ 13,08,780 per year

    About the TeamVulcan owns the upgrade workflow of software releases on on-prem clusters. This team's mission is to make software upgrades seamless, simple, fast, and non-disruptive.Our customers undergo 2-3 software upgrades in a year. We strive to bring the simplicity similar to an Android/iPhone upgrade to the world of enterprise. Our goal is to make...

  • Software Engineer

    7 days ago


    Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    ABOUT THE JOBWe are looking for a Software Engineer - Intern to join our team. We believe in giving engineers responsibility, not tasks. Our goal is to motivate and challenge people to do their best work. To do that, we have a very fluid structure and give people the flexibility to work on projects that they enjoy the most. This develops more capable...