Job Description :

·         Relevant experience in HiPAM (Hitachi Password Manager).

  • Strong experience in leading large security access system upgrades/projects.
  • Advanced understanding of IAM Solutions and related technologies including Azure AD, FIM/MIM, Kerberos, LDAP, Claims, Groups and Role Mapping, PKI, PIM, DNS DHCP and GPO Implementations is Good to have.
  • Proven expertise designing and implementing solutions leveraging OAuth, OpenID Connect, SAML, WS Fed and MFA.

·         Knowledge in Active Directory, Unix, distributed db.

·         Access management - vault integration, LDAP, active directory management background

·         Unix Scripting & Java

·         Experience in automation

             

Similar Jobs you may be interested in ..