Job Description :
Capable of identifying, in conjunction with the Project stakeholders, a comprehensive set of requirements for PAM projects

· Connect easily with business units and colleagues to communicate effectively across business and technical boundaries to offer recommendations as an expert with best practices

· Ability to install, troubleshoot & deliver artifacts around CyberArk CorePAS solution including Enterprise Password Vault (EPV), Central Policy Manager (CPM), Password Vault Web Access (PVWA), Privileged Session Manager (PSM) & Privileged Session Manager Proxy (PSMP)

· Working knowledge and experience in deployment, configuration, integration and troubleshooting Privileged Account Security (PAS) product suite

· Enterprise experience implementing advanced use cases such as Zero-Trust PAM implementation, Privileged Cloud, Application Identity Management (AIM), DevOps security and Behavioral Threat Analytics

· Knowledge and expertise in the workings of privileged user access within Operating Systems (windows / UNIX), VMware ESXi, Network Devices, Middleware and Databases

· Hands-On experience in troubleshooting issues related to privileged account management for target systems like Windows / UNIX servers, VMware ESXi, Network Devices, Middleware and Databases

· Experience in troubleshooting CyberArk Privileged Account Security (PAS) product suite integration with the wider eco-system, including ticketing systems (ServiceNow), Active Directory, security logging and monitoring (Splunk), identity and access management (ForgeRock), enterprise monitoring and alerting using SNMP

· Knowledge on Safe management and onboarding critical privilege accounts onto PAM solution.

· Work in a fast paced, results driven environment, grasp new technology, and contribute at a rapid pace

· Five plus years of experience in Cybersecurity with hands-on technical expertise

· Five plus years of experience implementing CyberArk CorePAS solution

· CyberArk Certified Delivery Engineer (CDE) certification in good standing is a plus

· Broad understanding of the IAM cybersecurity landscape including identity management, access management, access governance, and privileged access management capabilities and methodologies

· Proven experience successfully delivering in an Agile environment, working closely with product owners and customers

· The ability to effectively translate complex technologies, designs, and ideas to simple-to-understand concepts

· Experience writing & managing code developed in any of the following languages python, powershell, beanshell, c#, or java

· Solid experience with databases, LDAP and directory services, application servers, operating systems and network infrastructure.

· Hands-on experience working across various cloud environments that include IaaS, PaaS, and SaaS service offerings

· Understanding of microservices architectures and RESTful web services.


Client : NA

             

Similar Jobs you may be interested in ..