Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

EY TC-CS-IAM -IMP-AD Support-Staff 
India, Telangana, Hyderabad 
265912989

29.08.2024

As part of our EY-cyber security team, you shall engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to support and provide any enhancements that are required for the engagement. You’ll also adhere to stated SLA’s, ensuring high standards of quality deliverables.

Your key responsibilities

  • Engage and contribute to the Identity & Access Management projects
  • Provide Level 1 and 2 support for the system within agreed service levels.
  • Ability to work independently, adapt quickly, and maintain a positive attitude.
  • At least 1-2 years of Active Directory / Azure Active Directory (Entra) experience
  • Have experience in maintaining & administering Active Directory
  • Ability basic knowledge to solve a variety of common technical issues on Directory Management Solution.
  • Experience managing user, group and roles using directory management products.
  • Experience Directory object / tree management
  • Experienced in AD server migration, deployment, and DC promotion.
  • Good verbal & written communication, technical document writing
  • Good knowledge of basic security concepts and certificate management
  • Experience of using monitoring tools
  • Knowledge of Service Management / ITIL
  • Prior experience working in remote teams on global scale.
  • Implement and manage the effectiveness of Incident, Service Request, Change and Problem management processes for the service area.
  • Strong communication skills, both verbal and written
  • Work involves day to day health check, incident support (as per defined scope and levels), e-mail support, tool upgrades and monitoring of systems, reporting the status and working with Development and QA teams to help them fix the issues.

Skills and attributes for success

  • Hands-on experience on end to end implementation of Identity and Access Management tool.
  • Good understanding of enterprise security controls in Active Directory / Windows environments
  • Understanding of TCP/IP network protocols.
  • Understanding of network security and popular attacks vectors.
  • Exposure to Operation Technology, Cloud technologies (AWS, Entra, O365 services), Active Directory
  • Demonstrable flair for technical writing, including engagement reports, presentations.

Work Requirements:

  • Willingness to travel as required
  • Willingness to be on call support engineer and work occasional overtime as required
  • Willingness to work in shifts as require

To qualify for the role, you must have

  • Bachelor or master’s degree in related field or equivalent work experience
  • 1-2 years of experience implementing IAM projects (Active Directory and Azure AD) and migration.
  • Strong command on verbal and written English language.
  • Strong interpersonal and presentation skills.

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.