454 Access Management jobs in India
Director - Identity & Access Management
Posted 22 days ago
Job Viewed
Job Description
Role: Global Director – Identity and Access Management
Location: Bengaluru
About the role:
The IT Identity and Access Manager is responsible for safeguarding sensitive company data and systems by managing user identities, access permissions, and security protocols.
Key Qualifications
- Minimum 15+ years of experience in Identity and access Management
- Minimum 5+ years of Experience in managing the IDAM platform for a global organization in the leadership role
- Experience in designing, implementing, and operating IDAM and PAM solutions within enterprise environments.
- Extensive knowledge of IDAM technologies such as IGA, RBAC, PAM, SSO, IDP and directory services
- Strong knowledge of security frameworks and security concepts such as defence-in-depth techniques, threat vectors, common exploits
- Knowledge of cybersecurity compliance frameworks such as CIS Controls, NIST, ISO 27001, GDPR, SOC2 Type2
- Functional understanding of networking protocols, cloud, and server administration
- Knowledge of the network security, end point security, Cyber Threat, SOC and vulnerability management
- Demonstrate commitment to high standards of ethics and values, regulatory compliance, and business integrity.
- Excellent management and communication skills to drive growth of the team and individuals
- Strong decision-making, problem-solving abilities, and leadership abilities to manage multiple, often conflicting priorities to successful completion
- Industry standard security certifications like CISSP, CISA or CISM is a plus.
Director - Identity & Access Management
Posted today
Job Viewed
Job Description
Role: Global Director – Identity and Access Management
Location: Bengaluru
About the role:
The IT Identity and Access Manager is responsible for safeguarding sensitive company data and systems by managing user identities, access permissions, and security protocols.
Key Qualifications
- Minimum 15+ years of experience in Identity and access Management
- Minimum 5+ years of Experience in managing the IDAM platform for a global organization in the leadership role
- Experience in designing, implementing, and operating IDAM and PAM solutions within enterprise environments.
- Extensive knowledge of IDAM technologies such as IGA, RBAC, PAM, SSO, IDP and directory services
- Strong knowledge of security frameworks and security concepts such as defence-in-depth techniques, threat vectors, common exploits
- Knowledge of cybersecurity compliance frameworks such as CIS Controls, NIST, ISO 27001, GDPR, SOC2 Type2
- Functional understanding of networking protocols, cloud, and server administration
- Knowledge of the network security, end point security, Cyber Threat, SOC and vulnerability management
- Demonstrate commitment to high standards of ethics and values, regulatory compliance, and business integrity.
- Excellent management and communication skills to drive growth of the team and individuals
- Strong decision-making, problem-solving abilities, and leadership abilities to manage multiple, often conflicting priorities to successful completion
- Industry standard security certifications like CISSP, CISA or CISM is a plus.
Director - Identity & Access Management
Posted today
Job Viewed
Job Description
Role: Global Director – Identity and Access Management
Location: Bengaluru
About the role:
The IT Identity and Access Manager is responsible for safeguarding sensitive company data and systems by managing user identities, access permissions, and security protocols.
Key Qualifications
- Minimum 15+ years of experience in Identity and access Management
- Minimum 5+ years of Experience in managing the IDAM platform for a global organization in the leadership role
- Experience in designing, implementing, and operating IDAM and PAM solutions within enterprise environments.
- Extensive knowledge of IDAM technologies such as IGA, RBAC, PAM, SSO, IDP and directory services
- Strong knowledge of security frameworks and security concepts such as defence-in-depth techniques, threat vectors, common exploits
- Knowledge of cybersecurity compliance frameworks such as CIS Controls, NIST, ISO 27001, GDPR, SOC2 Type2
- Functional understanding of networking protocols, cloud, and server administration
- Knowledge of the network security, end point security, Cyber Threat, SOC and vulnerability management
- Demonstrate commitment to high standards of ethics and values, regulatory compliance, and business integrity.
- Excellent management and communication skills to drive growth of the team and individuals
- Strong decision-making, problem-solving abilities, and leadership abilities to manage multiple, often conflicting priorities to successful completion
- Industry standard security certifications like CISSP, CISA or CISM is a plus.
Access Management Manager
Posted today
Job Viewed
Job Description
•2+ years in a technical or functional lead role
•Experience mentoring and coaching others
•Proven leadership skills demonstrating strong judgment, problem-solving, and decision-making abilities
•Experience managing senior-level client relationships
•Experience presenting to clients or other decision-makers to show and sell ideas to various audiences (technical and non-technical)
•Pre-sales, proposal, and RFP experience
•Must be able to obtain and maintain required clearance for this role
• 9 plus years of experience with Identity & Access Governance, including Role-based access control, access request, and certification
• Experience in designing, testing, and implementing SSO and MFA for Internal and External users using Oracle IDCS
Access Management Engineer
Posted today
Job Viewed
Job Description
Responsibilities -
SailPoint Configuration:
Configuration of SailPoint IdentityIQ solutions, including user provisioning, de-provisioning, and access certifications.
Configure workflows, roles, policies, and connectors for various enterprise applications.
Identity Governance and Administration (IGA):
Support compliance with industry standards and regulatory requirements, through delivery of automation and creation of dynamic reports to support audit requests.
Manage and maintain role-based access control (RBAC) and attribute-based access control (ABAC) frameworks.
Monitor and troubleshoot IAM issues to maintain system reliability and security
Collaborate across RSA and multiple third party to address IAM-related risks, audit findings and incidents.
Provide technical expertise and guidance to cross-functional teams.
Integration and Automation:
Further integrate SailPoint with enterprise applications;
Automate manual IAM processes to improve efficiency and reduce errors.
Identity and Access Management
Posted 8 days ago
Job Viewed
Job Description
Mandatory Skill Set:
- Radiant Logic
- Oracle Unified Directory(Secondary skill)
The ideal candidate will have understanding of identity management systems, with a focus on Radiant Logic (Must have), Oracle Unified directory, Active Directory (AD) and LDAP technologies (Good to have))
- This role requires hands-on experience in managing and troubleshooting identity environments, and the ability to work on complex integration projects. (Radiant Logic (Must have), Oracle Unified directory)
- Review and correlate security logs
- Identity Management Solutions: implement and manage identity management solutions using Radiant Logic’s platform.
- Radiant Logic /Oracle Unified directory (must know), Active Directory & LDAP Integration: Integrate and synchronize data from AD and LDAP directories into Radiant Logic’s virtual directory.
- Troubleshooting: Diagnose and resolve issues related to identity synchronization, data flow, and directory services.
- System Configuration: Configure and optimize the Radiant Logic platform to meet customer-specific requirements.
- Collaboration: Work closely with cross-functional teams, including IT, security, and business units, to deliver identity solutions that align with organizational goals
- Identify security vulnerabilities and issues, perform risk assessments, and evaluate remediation alternatives
- Create and maintain F5 UI in AppViewX /Or any other Load balancer management experience for individual applications and maintain access
Essential Qualifications:
- 2+ years of information security experience or experience in working with information security products/platforms
- Hands-on experience with identity synchronization, virtual directory services, and federation.
- Platform familiarization with Microsoft Windows Servers, IIS, Critical services etc.
- SQL experience (Basic administration and SQL query) , Familiarization with any of the following database platforms: MS SQL, Oracle, MySQL.
- Knowledge and work experience with the Change Management process and tools
- Experience supporting and troubleshooting of production and Ops Infra support.
- Incident and Change Management Experience is a Must (Service Now Preferred) .
- Handling Major Incidents and informing the stakeholders about the periodic updates with full ownership of incidents till closure.
Desired Qualifications:
- Any security certification is a plus.
- Fluent in scripting or querying languages utilizing SQL/ Powershell.
- Strong understanding of LDAP protocols, schema, and directory services, Radiant logic , Oracle Unified directory.
- Familiarity with identity federation and single sign-on (SSO) solutions.
- Experience with scripting and automation tools (e.g., PowerShell, Python) is a plus.
- Platform familiarization with Windows Servers (Must), Linux/Unix (good to have)
- Experience in IAM tools, process, Privileged accounts, Monitoring etc.
Identity and Access Management
Posted today
Job Viewed
Job Description
Mandatory Skill Set:
- Radiant Logic
- Oracle Unified Directory(Secondary skill)
The ideal candidate will have understanding of identity management systems, with a focus on Radiant Logic (Must have), Oracle Unified directory, Active Directory (AD) and LDAP technologies (Good to have))
- This role requires hands-on experience in managing and troubleshooting identity environments, and the ability to work on complex integration projects. (Radiant Logic (Must have), Oracle Unified directory)
- Review and correlate security logs
- Identity Management Solutions: implement and manage identity management solutions using Radiant Logic’s platform.
- Radiant Logic /Oracle Unified directory (must know), Active Directory & LDAP Integration: Integrate and synchronize data from AD and LDAP directories into Radiant Logic’s virtual directory.
- Troubleshooting: Diagnose and resolve issues related to identity synchronization, data flow, and directory services.
- System Configuration: Configure and optimize the Radiant Logic platform to meet customer-specific requirements.
- Collaboration: Work closely with cross-functional teams, including IT, security, and business units, to deliver identity solutions that align with organizational goals
- Identify security vulnerabilities and issues, perform risk assessments, and evaluate remediation alternatives
- Create and maintain F5 UI in AppViewX /Or any other Load balancer management experience for individual applications and maintain access
Essential Qualifications:
- 2+ years of information security experience or experience in working with information security products/platforms
- Hands-on experience with identity synchronization, virtual directory services, and federation.
- Platform familiarization with Microsoft Windows Servers, IIS, Critical services etc.
- SQL experience (Basic administration and SQL query) , Familiarization with any of the following database platforms: MS SQL, Oracle, MySQL.
- Knowledge and work experience with the Change Management process and tools
- Experience supporting and troubleshooting of production and Ops Infra support.
- Incident and Change Management Experience is a Must (Service Now Preferred) .
- Handling Major Incidents and informing the stakeholders about the periodic updates with full ownership of incidents till closure.
Desired Qualifications:
- Any security certification is a plus.
- Fluent in scripting or querying languages utilizing SQL/ Powershell.
- Strong understanding of LDAP protocols, schema, and directory services, Radiant logic , Oracle Unified directory.
- Familiarity with identity federation and single sign-on (SSO) solutions.
- Experience with scripting and automation tools (e.g., PowerShell, Python) is a plus.
- Platform familiarization with Windows Servers (Must), Linux/Unix (good to have)
- Experience in IAM tools, process, Privileged accounts, Monitoring etc.
Be The First To Know
About the latest Access management Jobs in India !
Identity and access management
Posted today
Job Viewed
Job Description
Mandatory Skill Set:Radiant LogicOracle Unified Directory(Secondary skill) The ideal candidate will have understanding of identity management systems, with a focus on Radiant Logic (Must have), Oracle Unified directory, Active Directory (AD) and LDAP technologies (Good to have)) This role requires hands-on experience in managing and troubleshooting identity environments, and the ability to work on complex integration projects. (Radiant Logic (Must have), Oracle Unified directory) Review and correlate security logs Identity Management Solutions: implement and manage identity management solutions using Radiant Logic’s platform. Radiant Logic /Oracle Unified directory (must know), Active Directory & LDAP Integration: Integrate and synchronize data from AD and LDAP directories into Radiant Logic’s virtual directory. Troubleshooting: Diagnose and resolve issues related to identity synchronization, data flow, and directory services. System Configuration: Configure and optimize the Radiant Logic platform to meet customer-specific requirements. Collaboration: Work closely with cross-functional teams, including IT, security, and business units, to deliver identity solutions that align with organizational goals Identify security vulnerabilities and issues, perform risk assessments, and evaluate remediation alternatives Create and maintain F5 UI in App View X /Or any other Load balancer management experience for individual applications and maintain access Essential Qualifications:2+ years of information security experience or experience in working with information security products/platforms Hands-on experience with identity synchronization, virtual directory services, and federation. Platform familiarization with Microsoft Windows Servers, IIS, Critical services etc. SQL experience (Basic administration and SQL query) , Familiarization with any of the following database platforms: MS SQL, Oracle, My SQL. Knowledge and work experience with the Change Management process and tools Experience supporting and troubleshooting of production and Ops Infra support. Incident and Change Management Experience is a Must (Service Now Preferred). Handling Major Incidents and informing the stakeholders about the periodic updates with full ownership of incidents till closure. Desired Qualifications: Any security certification is a plus. Fluent in scripting or querying languages utilizing SQL/ Powershell. Strong understanding of LDAP protocols, schema, and directory services, Radiant logic , Oracle Unified directory. Familiarity with identity federation and single sign-on (SSO) solutions. Experience with scripting and automation tools (e.g., Power Shell, Python) is a plus. Platform familiarization with Windows Servers (Must), Linux/Unix (good to have) Experience in IAM tools, process, Privileged accounts, Monitoring etc.
Identity and Access Management
Posted today
Job Viewed
Job Description
Mandatory Skill Set:
- Radiant Logic
- Oracle Unified Directory(Secondary skill)
The ideal candidate will have understanding of identity management systems, with a focus on Radiant Logic (Must have), Oracle Unified directory, Active Directory (AD) and LDAP technologies (Good to have))
- This role requires hands-on experience in managing and troubleshooting identity environments, and the ability to work on complex integration projects. (Radiant Logic (Must have), Oracle Unified directory)
- Review and correlate security logs
- Identity Management Solutions: implement and manage identity management solutions using Radiant Logic’s platform.
- Radiant Logic /Oracle Unified directory (must know), Active Directory & LDAP Integration: Integrate and synchronize data from AD and LDAP directories into Radiant Logic’s virtual directory.
- Troubleshooting: Diagnose and resolve issues related to identity synchronization, data flow, and directory services.
- System Configuration: Configure and optimize the Radiant Logic platform to meet customer-specific requirements.
- Collaboration: Work closely with cross-functional teams, including IT, security, and business units, to deliver identity solutions that align with organizational goals
- Identify security vulnerabilities and issues, perform risk assessments, and evaluate remediation alternatives
- Create and maintain F5 UI in AppViewX /Or any other Load balancer management experience for individual applications and maintain access
Essential Qualifications:
- 2+ years of information security experience or experience in working with information security products/platforms
- Hands-on experience with identity synchronization, virtual directory services, and federation.
- Platform familiarization with Microsoft Windows Servers, IIS, Critical services etc.
- SQL experience (Basic administration and SQL query) , Familiarization with any of the following database platforms: MS SQL, Oracle, MySQL.
- Knowledge and work experience with the Change Management process and tools
- Experience supporting and troubleshooting of production and Ops Infra support.
- Incident and Change Management Experience is a Must (Service Now Preferred) .
- Handling Major Incidents and informing the stakeholders about the periodic updates with full ownership of incidents till closure.
Desired Qualifications:
- Any security certification is a plus.
- Fluent in scripting or querying languages utilizing SQL/ Powershell.
- Strong understanding of LDAP protocols, schema, and directory services, Radiant logic , Oracle Unified directory.
- Familiarity with identity federation and single sign-on (SSO) solutions.
- Experience with scripting and automation tools (e.g., PowerShell, Python) is a plus.
- Platform familiarization with Windows Servers (Must), Linux/Unix (good to have)
- Experience in IAM tools, process, Privileged accounts, Monitoring etc.