TC-CS-IAM -IMP-AD Support-Staff

Bengaluru, KA, IN, 560048

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

EY-Cyber Security-IAM–Active Directory Staff

As part of our EY-cyber security team, you shall engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to support and provide any enhancements that are required for the engagement. You’ll also adhere to stated SLA’s, ensuring high standards of quality deliverables.

 

The opportunity

We’re looking for AD Staff in the IAM team to work on various Identity and Access Management projects for our customers across the globe. Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.

In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer.

 

Your key responsibilities

  • Engage and contribute to the Identity & Access Management projects
  • Provide Level 1 and 2 support for the system within agreed service levels.
  • Ability to work independently, adapt quickly, and maintain a positive attitude.
  • At least 1-2 years of Active Directory / Azure Active Directory (Entra) experience
  • Have experience in maintaining & administering Active Directory
  • Ability basic knowledge to solve a variety of common technical issues on Directory Management Solution.
  • Experience managing user, group and roles using directory management products.
  • Experience Directory object / tree management
  • Experienced in AD server migration, deployment, and DC promotion.
  • Good verbal & written communication, technical document writing
  • Good knowledge of basic security concepts and certificate management
  • Experience of using monitoring tools
  • Knowledge of Service Management / ITIL
  • Prior experience working in remote teams on global scale.
  • Implement and manage the effectiveness of Incident, Service Request, Change and Problem management processes for the service area.
  • Strong communication skills, both verbal and written
  • Work involves day to day health check, incident support (as per defined scope and levels), e-mail support, tool upgrades and monitoring of systems, reporting the status and working with Development and QA teams to help them fix the issues.

 

Skills and attributes for success

  • Hands-on experience on end to end implementation of Identity and Access Management tool.
  • Good understanding of enterprise security controls in Active Directory / Windows environments
  • Understanding of TCP/IP network protocols.
  • Understanding of network security and popular attacks vectors.
  • Exposure to Operation Technology, Cloud technologies (AWS, Entra, O365 services), Active Directory
  • Demonstrable flair for technical writing, including engagement reports, presentations.

 

 

Work Requirements:

  • Willingness to travel as required
  • Willingness to be on call support engineer and work occasional overtime as required
  • Willingness to work in shifts as require

 

To qualify for the role, you must have

  • Bachelor or master’s degree in related field or equivalent work experience
  • 1-2 years of experience implementing IAM projects (Active Directory and Azure AD) and migration.
  • Strong command on verbal and written English language.
  • Strong interpersonal and presentation skills.

 

 

What working at EY offers

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

 

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you

 

 

 

 

 

 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Active Directory AWS Azure Certificate management Cloud IAM ITIL Monitoring Network security Strategy TCP/IP Windows

Perks/benefits: Career development

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.