Posted By

user_img

Nandhini R M

Talent Acquisition Consultant at Confidential

Last Login: 10 January 2024

Job Views:  
273
Applications:  38
Recruiter’s Activity:  3

Posted in

IT & Systems

Job Code

1200880

EY - Senior Consultant - Identity & Access Management - Forgerock - OpenIDM

4 - 8 Years.Bangalore/Chennai/Kolkata/Pune/Hyderabad/Noida/Gurgaon/Gurugram/Cochin/Kochi/Trivandrum/Thiruvananthapuram/Coimbatore
Posted 1 year ago
Posted 1 year ago

Your key responsibilities

- Engage and contribute to the Forgerock Identity & Access Management projects

- Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress

- Execute the engagement requirements, along with review of work by junior team members

- Help prepare reports and schedules that will be delivered to clients and other interested parties

- Develop and maintain productive working relationships with client personnel

- Build strong internal relationships within EY Consulting Services and with other services across the organization

- Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members

- Contribute to people related initiatives including recruiting and retaining IAM professionals

- Maintain an educational program to continually develop personal skills

- Understand and follow workplace policies and procedures

- Building a quality culture at GTH

- Manage the performance management for the direct reportees, as per the organization policies

- Foster teamwork and lead by example

- Training and mentoring of project resources

- Participating in the organization-wide people initiatives

Skills and attributes for success:

- Hands-on experience on end-to-end implementation of Identity and Access Management using Forgerock OpenAM.

- Completed at least 2-5 implementations.

- Good understanding of Forgerock OpenAM, OpenDS and OpenIDM.

- Good to have knowledge on Forgerock OpenIG.

- Hands-on Core Java development and debugging experience.

- Knowledge on JavaScript/Groovy Script to work on custom scripts for OpenAM.

- Should be capable of dissecting large problems and designing modular, scalable solutions.

- Should be familiar with application servers such as Tomcat and WebLogic.

- Hands-on experience in setting up Forgerock OpenAM, OpenDS and OpenIDM environment in standalone and cluster environment.

- Hands-on experience on configuring Single Sign-on with Forgerock as per the requirements.

- Strong understanding of access management fundamentals like authentication and authorization.

- Capability of understanding the business requirements and converting that into design.

- Good knowledge of information security, standards and regulations.

- Should be flexible to work on new technologies in IAM domain.

- Worked in client facing role for Single Sign-On implementation with Forgerock.

- Need to be thorough in Forgerock OpenAM, OpenDS and OpenIDM with hands-on experience involving configuration, implementation & customization.

- Deployment of web application & basic troubleshooting of web application issues.

- Need to liaise with Business stakeholders and seek requirement clarification. Should be able to map business requirements to technical specifications.

- Use case design, Solution Requirements Specification and mapping business requirements to technical requirements (Traceability Matrix).

- Architecture Design (optimising the resources made available - servers and load sharing etc.).

- Involvement in a successful pursuit of a potential client by being part of the RFP response team.

To qualify for the role, you must have

- B. Tech./ B.E. with sound technical skills

- Strong command on verbal and written English language.

- Experience in Core Java and JavaScript/Groovy Script.

- Strong interpersonal and presentation skills.

- 5-8 Years' Work Experience

- Security Analyst - IAM (ForgeRock AM)

- Very good understanding of information security concepts with in-depth knowledge of IAM solutions and latest trends with ForgeRock OpenAM, OpenDS and OpenIDM.

- Should be able to understand business requirement and translate them in technical requirement and implement the same.

- Experience in installation, configuration, deployment and implementation of either or all of the above-mentioned tools.

- Good understanding of federation protocols like SAML2.0, OAuth, OpenIDConnect, WS-Fed

- Working knowledge of multi-factor authentication

- Hands-on experience in troubleshooting the issues related with Forgerock IAM.

- Experience in Windows server and Unix operation system.

- Scripting knowledge in JavaScript/ Groovy scripting.

- Basic LDAP Functionality authentication, authorization.

- LDAP Protocol.

- LDAP browser e.g. softerra, Apache etc.

- Experience in troubleshooting the access related issue reported by application team.

- Self-motivated and works with minimal direction.

- Takes ownership of task and executes.

- Should have had direct client experience, including working with client teams in an on-site and offshore mode.

- Good soft skills i.e. verbal & written communication, technical document writing etc

- Customer orientation skills

Certification:

- Desirable to have certifications in Forgerock AM such as AM-100, AM-400, AM-410 or AM-421.

What we look for?

- Who has hands on experience in setting up the Forgerock OpenAM, OpenDS and OpenIDM environment in standalone and cluster environment.

- Who has hands-on Development experience on Provisioning Workflows, triggers, Rules and customizing OpenAM, OpenDS and OpenIDM as per the requirements.

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Nandhini R M

Talent Acquisition Consultant at Confidential

Last Login: 10 January 2024

Job Views:  
273
Applications:  38
Recruiter’s Activity:  3

Posted in

IT & Systems

Job Code

1200880

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow