GMS-Senior-Cyberark

Hyderabad, TG, IN, 500081

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

Global Managed Service – Privileged Identity and access Management – Senior
The Senior CyberArk Operations Support Analyst is a key member of the CyberArk Privileged Access Management (PAM) team, responsible for the advanced support and management of the CyberArk infrastructure. This role requires a deep understanding of PAM principles, CyberArk architecture, and cybersecurity best practices. The Senior Analyst will lead initiatives to enhance security, streamline processes, and ensure the stability and integrity of privileged account management systems
 

Key Requirements / Responsibilities:  

  • Lead the administration and advanced support of the CyberArk PAM solution, including complex troubleshooting, policy management, and platform optimization.
  • Design and implement enhancements to the CyberArk infrastructure to improve security, efficiency, and compliance with industry standards.
  • Oversee the onboarding of new accounts, platforms, and integrations into the CyberArk environment, ensuring adherence to strict security guidelines.
  • Conduct regular system audits to identify potential vulnerabilities and recommend remediation strategies.
  • Mentor junior analysts and provide guidance on best practices and technical challenges.
  • Develop and maintain comprehensive documentation for system configurations, procedures, and service records.
  • Coordinate with cross-functional teams to support enterprise-wide cybersecurity initiatives and projects.
  • Manage the response to critical incidents involving privileged accounts, including root cause analysis and preventive measures.
  • Stay abreast of emerging threats and technologies in the PAM space and evaluate their impact on the organization.
  • Lead the planning and execution of system upgrades, patches, and maintenance activities, minimizing disruption to business operations.
  • Support compliance and regulatory activities by providing expertise and documentation as needed.
  • Develop and maintain a comprehensive disaster recovery and business continuity plan for the CyberArk infrastructure, ensuring minimal downtime and quick restoration of services in the event of an outage.
  • Collaborate with the cybersecurity architecture team to design and implement a robust privileged access management strategy that aligns with the organization's overall security posture.
  • Lead security incident investigations related to privileged accounts, including forensic analysis, and collaborate with the incident response team to develop a coordinated response plan.
  • Proactively monitor the CyberArk environment for unusual activities and potential threats using advanced security tools and techniques.
  • Serve as the subject matter expert for CyberArk within the organization, providing insights and recommendations to senior management on PAM-related matters.
  • Participate in vendor management, including evaluating potential software solutions, negotiating contracts, and managing relationships with CyberArk and other security vendors.
  • Drive continuous improvement initiatives by regularly reviewing and updating CyberArk policies and procedures to reflect the evolving threat landscape and business needs.
  • Facilitate cross-training and knowledge sharing sessions within the team to ensure redundancy in critical skill sets and promote a culture of continuous learning.
  • Engage with the broader cybersecurity community to stay informed about new vulnerabilities, attack vectors, and defense mechanisms related to privileged access management.
  • Influence and enforce security policies and procedures across the organization, ensuring that privileged access is managed in accordance with best practices and regulatory requirements.
  • Assist in budget planning and management for the CyberArk operations team, including forecasting future needs for resources, tools, and training.

 

Preferred Skills:

  • Advanced knowledge of CyberArk PAM solutions, with relevant certifications such as CyberArk Certified Delivery Engineer (CDE), Defender, or Sentry.
  • Proven experience in managing complex CyberArk environments, including components such as EPV, CPM, PSM, and AIM.
  • Strong understanding of network security, identity and access management (IAM), and related technologies (e.g., SIEM, firewalls, multi-factor authentication).
  • Expertise in scripting and automation to streamline operations and incident response.
  • Excellent analytical, problem-solving, and decision-making skills.
  • Leadership qualities and experience in mentoring or managing junior staff.
  • Strong communication and presentation skills, with the ability to convey technical information to non-technical stakeholders

 

Education:

  • Bachelor’s degree in computer science, Information Technology, Cybersecurity, or a related field.

 

Work Requirements:

  • Willingness to travel as required
  • Willingness to be on call support engineer and work occasional overtime as required
  • Willingness to work in shifts as required
     

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Audits Automation Compliance Computer Science Cyberark Firewalls IAM Incident response Network security Scripting SIEM Strategy Vendor management Vulnerabilities

Perks/benefits: Career development Team events Travel

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.