Home Philippines Cybersecurity Active Directory Senior Engineer

Home Philippines Cybersecurity Active Directory Senior Engineer

Cybersecurity Active Directory Senior Engineer

Full time at EY in Philippines
Posted on February 29, 2024

Job details

Cybersecurity Active Directory Senior Engineer

Security (Information & Communication Technology) The Active Directory Senior Security Consultant in the Technology Consulting team to work on various Identity & Access Management projects for our customers across the globe. Job Responsibilities:
  • Engage and contribute to the Identity & Access Management projects
  • Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress
  • Execute the engagement requirements, along with review of work by junior team members
  • Help prepare reports and schedules that will be delivered to clients and other interested parties
  • Develop and maintain productive working relationships with client personnel
  • Build strong internal relationships within EY Consulting Services and with other services across the organization
  • Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members
  • Contribute to people related initiatives including recruiting and retaining IAM professionals
  • Maintain an educational program to continually develop personal skills of staff
  • Understand and follow workplace policies and procedures
Qualifications:
  • Candidate should have at least 3+ years of experience implementing IAM projects (Ping, Azure AD) and migration.
  • Knowledge in PowerShell/Python scripting
  • Understanding of Authentication, Authorization, MFA, SSO, Federation, and Directory Services concepts
  • Supporting Single Sign-On (SSO) infrastructure, analyzing issue related to SSO and Multi-Factor Authentication (MFA)
  • Strong knowledge about OAuth, OpenID and SAML concepts, Proficient in Azure Active Directory B2C & B2B connections
  • Technical knowledge of Active Directory and experience with user and computer account administration
  • Understanding of Active Directory Forest, domain, trust, permissions, access control lists and related concepts
  • Knowledge and experience of AD concepts like FSMO roles, DNS, DHCP and Group Policies, AD SIEM and log events, AD Sites, GPO, Build it groups, Policies, Directory Sync
  • Hands on experience on end-to-end Identity and Access Management Tools such as Active Directory, Azure AD Operations.
  • Should be flexible to work on new technology on IAM domain.
  • Worked in capacity of techno-functional role of Identity and Access Management Implementation
  • Worked in client facing role
  • Good understanding of Identity Access Management solutions
  • Need to be thorough in their respective tool with hands-on experience involving configuration, implementation & customization
  • Need to liaise with Business stakeholder and seek requirement clarification. Should be able to map business requirement to technical specifications.
  • Should have good communication skills
Your application will include the following questions: What's your expected monthly basic salary? #J-18808-Ljbffr

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All Cybersecurity Jobs
Feedback Feedback