IAM Senior Engineer

14 hours ago


Bengaluru, Karnataka, India Hewlett Packard Enterprise Full time ₹ 12,00,000 - ₹ 36,00,000 per year
IAM Senior Engineer - Active Directory/Entra IDThis role has been designed as ''Onsite' with an expectation that you will primarily work from an HPE office

Who We Are:

Hewlett Packard Enterprise is the global edge-to-cloud company advancing the way people live and work. We help companies connect, protect, analyze, and act on their data and applications wherever they live, from edge to cloud, so they can turn insights into outcomes at the speed required to thrive in today's complex world. Our culture thrives on finding new and better ways to accelerate what's next. We know varied backgrounds are valued and succeed here. We have the flexibility to manage our work and personal needs. We make bold moves, together, and are a force for good. If you are looking to stretch and grow your career our culture will embrace you. Open up opportunities with HPE.

Job Description:

HPE Global IT is a dynamic organization enabling the enterprise to innovate and lead the industry with our consumption-based IT transformation and our consulting, financial, educational, and operational support services.  Join us as we develop innovative solutions that revolutionize how we help customers by simplifying their operations and move the world forward.

About our Cybersecurity Team

Are you ready to make an impact with one of the world's leading technology companies? HPE's Cybersecurity team is where you can do just that. We're looking for a highly skilled and motivated Senior Active Directory (AD), Entra ID Engineer to join our global Cybersecurity organization. If you're passionate about modernizing enterprise directory services, securing hybrid identity environments, and driving Zero Trust and cloud identity adoption, this is the role for you.

What you'll do:

About the Role

We are seeking a highly skilled Senior Active Directory (AD), Entra ID Engineer with 10+ years of IT or cybersecurity experience, including 7+ years focused on AD, Entra ID, and Azure identity engineering in enterprise-scale environments. This role is critical to designing, implementing, and securing hybrid identity infrastructures that enable Zero Trust, cloud transformation, and regulatory compliance. You will take ownership from technical design through deployment and optimization, ensuring secure, automated, and scalable identity solutions across complex global environments.

Key Responsibilities

Technical Design & Engineering

  • Engineer, deploy, and optimize Active Directory, Entra ID, and Azure identity services across enterprise-scale hybrid environments.
  • Design and manage multi-forest AD architectures, including schema extensions, replication, delegation, and hardening.
  • Implement and maintain cross-domain and cross-tenant synchronization between AD and Entra ID using Entra Connect or Cloud Sync.
  • Engineer secure authentication and federation flows leveraging Kerberos, NTLM, SAML, OIDC, and OAuth2.
  • Implement and enhance conditional access, MFA, passwordless, and FIDO2 authentication methods in Entra and Azure environments.
  • Support Zero Trust Directory Security through tiered administration, least privilege, and delegated access controls.
  • Partner with cloud and infrastructure teams to ensure secure integration of Azure resources with enterprise identity services.

Operations & Integration

  • Maintain and secure domain controllers, DNS, DHCP, and Group Policy Objects (GPOs) across global environments.
  • Manage Azure AD tenants, subscriptions, and resource access controls (RBAC, PIM, Entra roles).
  • Integrate on-prem AD with Azure workloads, Microsoft 365, Intune, and other SaaS applications.
  • Automate operational tasks using PowerShell, Graph API, and Azure Automation.
  • Support incident response, directory health checks, replication analysis, and disaster recovery procedures.
  • Collaborate with IAM, PAM, and Cloud Security teams to align identity operations and cloud governance.

Security & Compliance

  • Implement and maintain security baselines, privileged access models, and directory hardening for both AD and Azure environments.
  • Conduct periodic reviews of GPOs, ACLs, and admin rights to prevent privilege escalation and lateral movement.
  • Integrate directory and Azure logging with SIEM/SOAR platforms for continuous monitoring and anomaly detection.
  • Ensure directory and Azure controls meet regulatory and audit requirements (SOX, FedRAMP, ISO 27001, etc.).
  • Collaborate with cybersecurity architects to evaluate and mitigate identity-related vulnerabilities.

Collaboration & Continuous Improvement

  • Work with enterprise architects, IAM, and cloud teams to align directory and Azure services with enterprise identity strategy.
  • Drive modernization and automation of directory and Azure identity operations.
  • Provide technical mentorship and guidance to junior engineers and peer teams on AD, Entra, and Azure identity practices.
  • Contribute to roadmap planning, documentation, and adoption of new Azure identity and governance features.

What you need to bring:

Education & Experience Requirements

  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or related field (or equivalent experience).
  • 10+ years of IT or cybersecurity experience, including 7+ years focused on AD, Entra ID, and Azure identity engineering in enterprise-scale environments
  • Deep hands-on experience managing multi-forest AD environments (schema, replication, delegation, GPOs, DNS, DHCP).
  • Strong expertise with Entra ID and hybrid identity integration (Entra Connect / Cloud Sync, federation, SSO).
  • Hands-on experience with Azure governance, RBAC, PIM, and access policy enforcement.
  • Experience implementing conditional access, passwordless, and phishing-resistant MFA in Entra and Azure.
  • Proficiency in PowerShell scripting, Graph API, and Azure automation for identity management and reporting.
  • Solid understanding of authentication protocols (Kerberos, NTLM, LDAP, SAML, OIDC, OAuth2).
  • Familiarity with Zero Trust, tiered admin models, and directory hardening practices.
  • Experience with directory and cloud security tools (PingCastle, Netwrix, Microsoft Defender for Identity, Entra ID Governance).

Preferred Certifications:
Microsoft Certified: Identity and Access Administrator Associate, Entra ID Support Engineer, Azure Administrator Associate, or equivalent.

Additional Skills:

Accountability, Accountability, Action Planning, Active Learning, Active Listening, Agile Methodology, Bias, Business, Coaching, Creativity, Critical Thinking, Cybersecurity, Data Analysis Management, Data Collection Management (Inactive), Data Controls, Design Thinking, Development Methodologies, Empathy, Follow-Through, Growth Mindset, Implementation Methodologies, Infrastructure Design, Intellectual Curiosity (Inactive), Long Term Planning, Managing Ambiguity {+ 4 more}

What We Can Offer You:

Health & Wellbeing

We strive to provide our team members and their loved ones with a comprehensive suite of benefits that supports their physical, financial and emotional wellbeing.

Personal & Professional Development

We also invest in your career because the better you are, the better we all are. We have specific programs catered to helping you reach any career goals you have — whether you want to become a knowledge expert in your field or apply your skills to another division.

Unconditional Inclusion

We are unconditionally inclusive in the way we work and celebrate individual uniqueness. We know varied backgrounds are valued and succeed here. We have the flexibility to manage our work and personal needs. We make bold moves, together, and are a force for good.

Let's Stay Connected:

Follow @HPECareers on Instagram to see the latest on people, culture and tech at HPE.

#india#globalIT

Job:

Information Technology

Job Level:

TCP_

HPE is an Equal Employment Opportunity/ Veterans/Disabled/LGBT employer. We do not discriminate on the basis of race, gender, or any other protected category, and all decisions we make are made on the basis of qualifications, merit, and business need. Our goal is to be one global team that is representative of our customers, in an inclusive environment where we can continue to innovate and grow together. Please click here: Equal Employment Opportunity.

Hewlett Packard Enterprise is EEO Protected Veteran/ Individual with Disabilities.

HPE will comply with all applicable laws related to employer use of arrest and conviction records, including laws requiring employers to consider for employment qualified applicants with criminal histories.


  • Senior IAM Engineer

    2 weeks ago


    Bengaluru, Karnataka, India Rubrik Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    About The TeamThe Enterprise Applications team at Rubrik enables business processes, employee experience, and technologies to scale our organization to $1B+. This team is responsible for all the enterprise applications used at Rubrik and the relevant business processes (Lead to Opportunity, Quote to Cash, Hire to Retire, Customer Support, Legal, &...

  • Senior IAM Engineer

    22 hours ago


    Bengaluru, Karnataka, India Rubrik Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    About the Team:The Enterprise Applications team at Rubrik enables business processes, employee experience, and technologies to scale our organization to $1B+. This team is responsible for all the enterprise applications used at Rubrik and the relevant business processes (Lead to Opportunity, Quote to Cash, Hire to Retire, Customer Support, Legal, &...

  • IAM Engineer

    3 days ago


    Bengaluru, Karnataka, India Tech Mahindra Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Company DescriptionTech Mahindra offers technology consulting and digital solutions to global enterprises, enabling transformative scale at unparalleled speed. With over 150,000 professionals across 90+ countries assisting more than 1,100 clients, Tech Mahindra provides a comprehensive spectrum of services. These include consulting, information technology,...

  • IAM Engineer

    6 days ago


    Bengaluru, Karnataka, India Rubrik Job Board Full time ₹ 10,00,000 - ₹ 25,00,000 per year

    About the role:Rubrik is seeking a highly skilled and experienced SailPoint Engineer to join our Identity & Access Management (IAM) team. Reporting to the Senior Manager of IAM, the successful candidate will be responsible for the comprehensive design, implementation, and maintenance of robust IAM solutions leveraging SailPoint Identity Security Cloud (ISC)....

  • IAM Engineer

    5 days ago


    Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 10,000 - ₹ 60,000 per year

    About the role:Rubrik is seeking a highly skilled and experienced SailPoint Engineer to join our Identity & Access Management (IAM) team. Reporting to the Senior Manager of IAM, the successful candidate will be responsible for the comprehensive design, implementation, and maintenance of robust IAM solutions leveraging SailPoint Identity Security Cloud (ISC)....

  • IAM Engineer

    5 days ago


    Bengaluru, Karnataka, India Rubrik Full time ₹ 10,00,000 - ₹ 25,00,000 per year

    About The RoleRubrik is seeking a highly skilled and experienced SailPoint Engineer to join our Identity & Access Management (IAM) team. Reporting to the Senior Manager of IAM, the successful candidate will be responsible for the comprehensive design, implementation, and maintenance of robust IAM solutions leveraging SailPoint Identity Security Cloud (ISC)....

  • IAM Engineer

    2 weeks ago


    Bengaluru, Karnataka, India Persistent Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    About Position:As an Identity and Access Management (IAM) Engineer, need to be part of the Infrastructure Security Team and manage incoming IAM requests from our customers. Help create and implement least-privilege-based IAM solutions to meet the project and access requirements of the business.Role: IAM EngineerLocation: BangaloreExperience: 5 to 8 yearsJob...

  • IAM Engineer

    1 week ago


    Bengaluru, Karnataka, India Kroll Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    We are seeking an experienced IAM/IGA Engineer to join our team in Bangalore, India. The ideal candidate will have a strong background in deploying Identity Governance and Administration (IGA) solutions, proven leadership abilities, and significant experience working with international clients.Key ResponsibilitiesLead strategic IAM and IGA assessments,...

  • IAM Engineer

    22 hours ago


    Bengaluru, Karnataka, India Kroll Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    DescriptionWe are seeking an experienced IAM/IGA Engineer to join our team in Bangalore, India. The ideal candidate will have a strong background in deploying Identity Governance and Administration (IGA) solutions, proven leadership abilities, and significant experience working with international clients. Key Responsibilities: Lead strategic IAM and IGA...

  • IAM Engineer I

    6 days ago


    Bengaluru, Karnataka, India Motorola Solutions Full time ₹ 4,00,000 - ₹ 8,00,000 per year

    Company OverviewAt Motorola Solutions, we believe that everything starts with our people. We're a global close-knit community, united by the relentless pursuit to help keep people safer everywhere. Our critical communications, video security and command center technologies support public safety agencies and enterprises alike, enabling the coordination that's...