Menu

Technology Consultant - Cyber Security - Identity & Access Management (IAM) (Manager) (Multiple Positions) (1509975)

at ERNST & YOUNG U.S. LLP in Chicago, Illinois, United States

Job Description

Technology Consultant – Cyber Security – Identity & Access Management (IAM) (Manager) (Multiple Positions) (1509975), Ernst & Young U.S. LLP, Chicago, IL.


Help clients gain insight and context to their complex Identity and Access Management (IAM) environments. Assess, improve, and build infrastructure, processes and policies in order to meet the client’s IAM needs. Assist clients in aligning security management strategy with business goals by managing who has access to which resources and services, as well as enforcing business, privacy, and security policies. Lead projects or elements of multiple client engagements working across multiple IAM teams to assess and deliver foundational components of our services including: current state assessment, application access assessments, capability maturity and benchmarking assessments and IAM data analytics; IAM strategy and roadmaps comprised of operating model and governance, policies, procedures and standards; transformation design and architecture, process design and re-engineering, cloud and mobile apps access management, access enforcement implementation, access administration implementation and elevated access management. Help support the identity and access governance team with IAM program management assistance and privileged access management, roles and rules management, SOD management and other IAM compliance related activities. Monitor progress, manage risk and ensure key stakeholders are kept informed about progress. Use knowledge of the current IT environment and industry trends to identify engagement and client service issues, and communicate this information to the engagement team and client management through written correspondence and verbal presentations. Stay abreast of current business and industry trends relevant to the client’s business. 

 
Manage and motivate teams with diverse skills and backgrounds.  Consistently deliver quality client services by monitoring progress. Demonstrate in-depth technical capabilities and professional knowledge.  Maintain long-term client relationships and networks. Cultivate business development opportunities.

 

Full time employment, Monday – Friday, 40 hours per week, 8:30 am – 5:30 pm.

 

MINIMUM REQUIREMENTS:

 

Must have a Bachelor’s degree in Computer Science, Information Systems, Engineering, or a related field and 5 years of progressive, post-baccalaureate consulting experience in Cyber Security and/or IAM. Alternatively, will accept a Master’s degree in Computer Science, Information Systems, Engineering, or a related field and 4 years of consulting experience in Cyber Security and/ or IAM. 


Must have 2 years of experience in one or more of the following:
-Saviynt, SailPoint IIQ or IDN, Oracle Identity Governance, One Identity, or other user identity lifecycle management solution products or role-based access control solutions;
-Radiant Logic, Virtual Directory, or other directory services products;
-Azure AD, ForgeRock, Ping Identity, OKTA, or other single sign-on, multi-factor and federation solutions;
-BeyondTrust, CyberArk, Thycotic, Centrify, Hashicorp, or other privilege accounts lifecycle management solutions.
 
Must have 2 years of experience in access control concepts, including access administration, directory services, SAML, LDAP, or PKI. 
 
Must have 2 years of experience in defining or re-engineering IAM related processes, including incident management, change management, and configuration management.   
 
Must have 2 years of experience in SAML, SCIM, OAuth, or other integration APIs for IAM technologies.
 
Must have 2 years experience in RBAC, PBAC, SOD, or risk-based access controls. 
 
Must have 2 years of experience developing accelerators and creating new capabilities.
 
Must have 2 years of experience presenting to executive level client stakeholders.
 
Must have 2 years of experience managing global teams of Cyber Security advisory/consulting professionals.  
 
Must be eligible to obtain a certification in CISSP, CISM, CISA, CIPT, CIPM, CRISC or other relevant certification within one year of hire
 
Requires travel up to 80% of which 20% will be international to serve client needs.  
 
Employer will accept any suitable combination of education, training or experience.

 

Please apply on-line at ey.com/en_us/careers and click on “Careers – Job Search”, then “Search Jobs” (Job Number – 1509975).

 

What we offer

 

We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to our business. The base salary for this job is $147,205.00 per year. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.

 

For additional information, please visit the job number noted above. 

Copy Link

Job Posting: 11952983

Posted On: Jun 07, 2024

Updated On: Jul 12, 2024

Please Wait ...