Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

EY Senior Consultant - Identity Access Management IAM Engineer Lisboa/Porto 
Portugal, Lisbon 
847866009

05.05.2024


• Managing a portfolio of IAM engagements with our clients, responsible for leading engagements including meeting quality, time, and budget targets;
• Working with prospective clients to agree, scope, and plan the delivery phase of engagements;
• Drive developing the market for IAM across all sectors, identifying sales opportunities and working with senior practice leaders and market leaders in the creation of proposals and marketing material;
• Led and develope team members by sharing knowledge, acting as mentor and coach to them, and leading by example;
• Creating thought leadership and market materials for selling and promoting EY Cyber and IAM Security offerings.


• A strong work ethic;
• Strong analytical and problem-solving skills;
• High communication skills;
• Flexibility and resilience;
• Rigor and attention to detail;
• Professional responsibility, confidentiality and integrity;
• Efficient, innovative and team-oriented work environment;
• Dedicated, innovative, resourceful, and able to work under pressure.


• Bachelor’s degree in Computer Science, CyberSecurity , or other related;
• 4+ years of experience in Consulting and/or High-Tech industry;
• At least 3 years of working experience with 1 or more:

  • Process definition, workflow design, process mapping, Segregation of Duties mapping;
  • Lifecycle and governance; federation, single sign-on and multi-factor authentication; network access control; privileged account management; and key encryption;
  • User provisioning and identity management solutions including design or implementation of user provisioning technologies (AD/Azure AD - mandatory - and other, e.g., SailPoint, Saviynt, One Identity, Micro Focus, Ping Identity, Okta);
  • Role-based access control including design and development of user access roles;
  • Directory services products including design or implementation (AD/Azure AD);
  • Experience with domain migrations and consolidations: Merger and Acquisition projects;
  • Experience in deploying MS O365;

• Fluent written and verbal communication skills in both Portuguese and English. A good level of another foreign language would be an asset;


Ideally, you’ll also have:

• Relevant security certifications (e.g., Microsoft Certified: Identity and Access Administrator Associate, Microsoft Certified: Cybersecurity Architect Expert, CIAM, CAMS, CIMP, CIGE, CISSP)
• Microsoft Certifications are preferable
• Agile methodology/Scrum Master certifications will be a plus;

An effective communicator and you’ll be a confident team player equipped with strong people management skills; Creative, proactive, a team player, and able to work under pressure. It’s important to have a strategically focused mindset and the ability to deliver multiple projects and present information in a clear and concise manner. Business mindset and some commercial acumen. We value a strong work ethic, forward-thinking, and being a self-starter; If you’re ready to take on a wide range of responsibilities and are committed to seeking out new ways to make a difference, this role is for you.

We offer a competitive remuneration package where you’ll be rewarded for your individual and team performance. Plus, we offer support and coaching, opportunities to develop new skills and progress your career, and the freedom and flexibility to handle your role in a way that’s right for you.
•You’ll develop the mindset and skills to navigate whatever comes next.
•We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
•We’ll give you the insights, coaching and confidence to be the leader the world needs.
•You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.