The opportunity   

We currently have a career opportunity for a Senior to be responsible for leading projects or elements of multiple client engagements including service delivery, business development, and related activities.   

You’ll work alongside respected industry professionals, learning about and using the latest tools and techniques to identify and overcome some of the most relevant and pressing security issues in the world.   

 

Your key responsibilities   

Our digital identity and PAM services assist our clients in aligning security management strategy with business goals by managing who has access to which resources and services, as well as enforcing business, privacy, and security policies. Supported by our strategic alliances with third-party vendors, our experienced professionals can provide broad services including: strategy, assessment, testing, and implementation of PAM solutions. Based on your existing experience, knowledge and ambitions, you could have the opportunity to gain experience across a number of our PAM teams, assessing and delivering foundational components of our services. 

Within the privileged access management team, you’ll work in the following areas:

 

  • Current state privileged access management assessments
  • Capability maturity and benchmarking assessments 
  • Developing PAM strategy and road maps 
  • Target operating model and governance 
  • PAM policies, procedures, and standards 
  • Vendor analysis and assessments
  • Design and architecture for PAM transformation.
  • PAM Process and policies design and re-engineering 
  • Implementation, expansion, and integrations
  • PAM solution migrations
  • Discovery, remediation and onboarding of privileged accounts and secrets
  • Operation process automation

To qualify for the role, you must have. 

  • A bachelor's degree in a related field and approximately 5 years of related work experience; or a graduate degree and approximately 4 years of related work experience 
  • Experience in one or more of the following: 
    • Privileged access management solutions including design or implementation of PAM  technologies (such as CyberArk, BeyondTrust, Delinea, HashiCorp); 
    • Role-based access control including design and development of user access roles. 
    • Experience in secret management solutions including understanding of DevOps (Ansible, Jenkins, Gitlab, Kubernetes, terraforms) and cloud (Azure, AWS and GCP) solutions sets.
    • Ability in Windows, Linux, and Unix operating systems
    • Exposure to the IGA solutions (SailPoint or Saviynt)
    • Exposure to the scripting and programming languages (PowerShell, Java, C#) and Microsoft office (word and PowerPoint, Visio)
  • An understanding of access control concepts including directory services, SAML, LDAP, PKI 
  • Experience in process definition, workflow design, and process mapping. 
  • A valid driver's license in the US and a valid passport required; willingness and ability to travel internationally and a willingness to travel; travel is estimated at 40-60% 

 

Ideally, you’d also have 

  • Strong presentation and communication skills and ability to speak with director and VP levels. 
  • CISSP, CISM, CISA, CIPT, CIPM, CRISC or other relevant certification desired; non-certified hires are required to become certified within 1 year from the date of hire. 
  • CyberArk, BeyondTrust, Delinea, HashiCorp, vendor certifications are desired.
Technical Skills
Is a Remote Job?
Hybrid (Remote with required office time)
Employment Type
Full time

At EY, our purpose is Building a better working world. The insights and quality services we provide help build trust and confidence in the capital markets and in economies the world over. We develop...

Apply Now