Assistant Manager-Cyber Identity and AccessManagement - Dubai, United Arab Emirates - KPMG Dubai

    KPMG Dubai
    KPMG Dubai Dubai, United Arab Emirates

    2 weeks ago

    Default job background
    Description
    • Ability to lead the design andexecution of end-to-end IAM, CIAM and PAM Programs (SailPoint, AAD,Saviynt, OKTA, ForgeRock).
    • Hands-on experiencewith Identity Governance and Administration (IGA) solutions likeSailPoint, Saviynt, or equivalent, including configuring workflows,access policies, and compliancecontrols.
    • Proficient in integrating IAMsolutions with diverse applications, services, and platforms,employing APIs, connectors, and identity federation protocols (suchas SSO and SCIM).
    • Skilled in PAM solutions suchas CyberArk, Delinea, BeyondTrust, or similarplatforms.
    • Demonstrated expertise in designingand implementing complex Role-Based Access Control (RBAC)models.
    • Experience with firms like the Big 4 orleading Global Solution Integrators.
    • Capable ofindependently driving and coordinating various initiatives tosuccessful completion.
    • Effective collaborationwithin global teams spanning multiple timezones.
    • Strong analytical prowess with anunwavering focus on detail andprecision.
    • Outstanding communication,presentation, and report-writingaptitude.

    Experience

    • Implementedone of the IAM / PAM Technology solutions SailPoint, CyberArk,ForgeRock, BeyondTrust, Okta, Azure AD,etc.
    • Developed comprehensive IAM vision,strategy, and roadmap, aligning with organizationalobjectives.
    • Developed IAM architecture as partof the design process to ensure secure and efficient identity andaccess management capabilities.
    • Performedvendor evaluation, systematically assessing potential suppliers todetermine their suitability for meeting the organization'sneeds and requirements.
    • Involved in applicationprogramming/scripting languages (C, Java, Perl,Shell).
    • Established IAM environments acrossvarious stages, including Testing, User Acceptance Testing (UAT),Production, and Disaster Recovery.
    • Demonstrateda strong understanding of business processes related to IAM, userprovisioning process, security maintenance processes,etc.
    • Configured IAM settings and ensuredseamless data synchronization between different IAMcomponents.
    • Performed User Acceptance Testing(UAT) by engaging end-users and collaborating with businessstakeholders.
    • Developed blueprints forRole-Based Access Control (RBAC), outlining the structure andguidelines for assigning access privileges based on roles andresponsibilities within theorganization.
    • Involved in Firewalls, IDS/IPS,Vulnerability Assessment tools, Endpoint solutions, Proxy servers,Security Incident and Event Management Systems, Data LossPrevention, Active Directory and PermissionsManagement.