Identity and Security Engineer
1 week ago
3 - 5 Years
1 Opening
Trivandrum
Role descriptionAs an Identity and Security Engineer, you will secure digital identities across a complex, hybrid enterprise environment. You will design, implement, and manage Identity and Access Management (IAM) systems supporting thousands of users, applications, and services. This hands-on role requires deep expertise in identity protocols, cloud IAM, and security automation. You will collaborate with infrastructure, DevOps, application development, and compliance teams to ensure identity is a core pillar of our security architecture.
Key Responsibilities
Identity Architecture & Engineering
- Design and implement scalable IAM solutions including SSO, MFA, and RBAC.
- Manage identity lifecycle processes: onboarding, offboarding, access reviews, and recertification.
- Integrate identity systems with enterprise applications, cloud platforms (Azure AD, AWS IAM, GCP IAM), and third-party services.
Security Operations & Automation
- Develop and maintain automation for identity provisioning, de-provisioning, and access governance.
- Implement and manage Privileged Access Management (PAM) solutions to secure administrative access.
- Support Zero Trust Architecture and enforce least privilege access across systems.
Monitoring, Detection & Incident Response
- Monitor identity-related events and anomalies using SIEM and identity analytics tools.
- Investigate and respond to identity-related security incidents.
- Conduct root cause analysis and implement corrective actions.
Compliance & Governance
- Ensure identity systems comply with GDPR, PCI-DSS, ISO 27001, and other standards.
- Maintain audit trails, access logs, and documentation for audits.
- Participate in risk assessments, policy development, and security awareness initiatives.
Collaboration & Continuous Improvement
- Embed identity security into CI/CD pipelines and cloud-native applications.
- Provide technical guidance and mentorship to junior engineers.
- Stay current with emerging identity technologies, threats, and best practices.
Required Qualifications
- 5+ years in identity and access management or security engineering roles.
- Strong knowledge of IAM protocols: SAML, OAuth2, OpenID Connect, LDAP, SCIM.
- Hands-on experience with Azure AD, Active Directory, AWS IAM, GCP IAM.
- Experience with PAM tools (e.g., CyberArk, BeyondTrust, HashiCorp Vault).
- Proficiency in scripting and automation (PowerShell, Python, or similar).
- Solid understanding of Zero Trust principles and identity governance.
Preferred Qualifications
- Certifications: Microsoft Identity and Access Administrator, CISSP, Azure Security Engineer, or equivalent.
- Experience in large-scale enterprise or retail environments.
- Familiarity with identity analytics, behavioral monitoring, and Just-In-Time (JIT) access.
- Knowledge of DevSecOps practices and integration of IAM into CI/CD pipelines.
Identity Access Management,Information Security,Security Monitoring
About USTUST is a global digital transformation solutions provider. For more than 20 years, UST has worked side by side with the world's best companies to make a real impact through transformation. Powered by technology, inspired by people and led by purpose, UST partners with their clients from design to operation. With deep domain expertise and a future-proof philosophy, UST embeds innovation and agility into their clients' organizations. With over 30,000 employees in 30 countries, UST builds for boundless impact—touching billions of lives in the process.
-
Senior Security Engineer
2 days ago
Thiruvananthapuram, Kerala, India UST Full time ₹ 12,00,000 - ₹ 24,00,000 per year3 - 5 Years1 OpeningTrivandrumRole descriptionThe Senior Security Engineer will be responsible for leading and managing Identity, PKI, and Cryptographic Security solutions across enterprise-scale environments. This role involves hands-on administration, design, and integration of Saviynt IGA, PKI infrastructure, and data encryption platforms to ensure...
-
Identity & Access Management (IAM) Engineer
2 days ago
Thiruvananthapuram, Kerala, India UST Full time ₹ 12,00,000 - ₹ 24,00,000 per year3 - 5 Years1 OpeningTrivandrumRole descriptionRole OverviewThe IAM Engineer is responsible for implementing and managing identity and access controls across enterprise systems and applications. This role ensures secure user lifecycle management — including provisioning, modification, and de-provisioning of access — in alignment with security, compliance,...
-
Lead IAM Engineer – OAuth2.0
2 weeks ago
Thiruvananthapuram, Kerala, India UST Full time ₹ 12,00,000 - ₹ 36,00,000 per yearRole DescriptionJob Title:Lead IAM Engineer – OAuth2.0 & OIDC (Ping Identity)Designation:Lead I – Cloud Infrastructure ServicesLocation:TrivandrumShift:UK TimingsExperience:6+ years in IAM, with strong expertise in OAuth2.0 & OIDCJob DescriptionWe are seeking aLead IAM Engineerwith proven expertise inIdentity and Access Management (IAM)and...
-
Thiruvananthapuram, Kerala, India Envestnet Full time ₹ 15,00,000 - ₹ 25,00,000 per yearDescriptionRequirements:Manage and optimize endpoint protection platforms (EDR/XDR, AV, DLP, disk encryption, host firewalls) for a range of environments, including development workstations, virtual desktops (Citrix, AWS Workspaces), and cloud-managed devices (Autopilot, Intune). Optimize controls for development systems running EPM, Containers and other...
-
IT and Security Manager
2 weeks ago
Thiruvananthapuram, Kerala, India Armada Full time ₹ 12,00,000 - ₹ 36,00,000 per yearLocationThis role is office-based and can be performed from Trivandrum, Kerala, India. What You'll Do (Key Responsibilities)IT Support & OperationsRespond to IT helpdesk requests from global personnel.Oversee onboarding and offboarding processes within your region.Manage end-to-end corporate asset lifecycle, including purchasing and tracking of corporate...
-
Lead Network Security Engineer
1 week ago
Thiruvananthapuram, Kerala, India UST Full time ₹ 8,00,000 - ₹ 12,00,000 per yearResponsibilities:Firewall Management: Configure, manage, and troubleshoot firewalls including policies, NAT, VPNs (IPSec/SSL), and threat prevention.Network Infrastructure: Manage and maintain enterprise LAN/WAN infrastructure, including switching and routing (L2/L3), VLANs, STP, OSPF, BGP.Wireless: Deploy and maintain enterprise wireless networks using...
-
Architect - Product Security
2 weeks ago
Thiruvananthapuram, Kerala, India Envestnet Full time ₹ 5,00,000 - ₹ 25,00,000 per yearDescriptionResponsibilitiesDefine and enforce secure coding standards and best practices.Perform threat modeling, security architecture reviews, and code analysis.Design and implement secure CI/CD pipelines with integrated security controls.Automate security testing (SAST, DAST, IAST, SCA, container scanning) in SDLC process.Evaluate and integrate security...
-
IT Engineer
2 days ago
Thiruvananthapuram, Kerala, India Tryzens Full time ₹ 12,00,000 - ₹ 24,00,000 per yearYou will be part of our dynamic Cloud Engineering team, contributing to the effective management and optimization of Tryzens' IT estate. In this role, you will serve as a Subject Matter Expert for Tryzens Device Management , overseeing the setup of devices for all users in region, that Tryzens central device policies are consistently applied globally and to...
-
IT Engineer
2 days ago
Thiruvananthapuram, Kerala, India Tryzens Global Full time ₹ 9,00,000 - ₹ 12,00,000 per yearTryzens Limitedis a fast-growing IT solutions consultancy head with headquarters based in London and a proven development centre in Trivandrum, India, a near shore office in Sofia, Bulgaria and in Melbourne, Brisbane, Sydney Australia and in Indianapolis, USA. Our areas of expertise include delivery of digital solutions (eCommerce and Non commerce),...
-
Senior Aws Cloud Engineer
1 week ago
Thiruvananthapuram, Kerala, India Centilytics Full time ₹ 8,00,000 - ₹ 24,00,000 per yearJob Title: Senior AWS Cloud EngineerLocation: BangaloreExperience Required: 2 - 5 Yrs experienceType: Full Time About Company Centilytics, an Intelligent cloud management platform, serves as a governance, security & optimization tool to save unnecessary cloud spend with 360-degree visibility. It pinpoints loopholes in the cloud infrastructure to put the...