Offers “Ernst & Young”

Expires soon Ernst & Young

GDS IAM Analyst Specialty Support

  • Internship
  • PHILIPPINES
  • IT development

Job description



Technology has always been at the heart of what we do and deliver at EY. We need technology to keep an organization the size of ours working efficiently. We have 250,000 people in more than 140 countries, all of whom rely on secure technology to be able to do their job every single day. Everything from the laptops we use, to the ability to work remotely on our mobile devices and connecting our people and our clients, to enabling hundreds of internal tools and external solutions delivered to our clients. Technology solutions are integrated in the client services we deliver and is key to us being more innovative as an organization.

 

The opportunity

 

The Identity and Access Management (IAM) Analyst provides the proper execution of requests for more advanced desktop or network security access in accordance with EY’s compliance policies. This role applies moderate technical knowledge effectively to execute restorative activities that support the secure management of digital identities and associated access control functions including those that are more complex or wide reaching in nature. The role maintains proper adherence to the terms of the Service Level Agreements (SLA) and Operational Level Agreements (OLAs) as well as the specific directives guiding an end user’s security clearance. The role executes entitlement and connectivity requests within the appropriate timeframe and directives of the IAM remit. The role records and maintains all proper aligned activities within the IT central repository known as the Active Directory and other applications within the Identity & Access operations environment. The role is an individual contributor but may be asked to provide training and mentoring to the more junior members of the team as needed. 

Your key responsibilities

As an IAM Senior Analyst, you will acts as second and third tier (Levels 2 and 3) technical support for customer account inquiries in effectively resolving or escalating incidents and inquiries related to access or account management services support across multiple environments and technology platforms. We will be expecting you to resolves certificate management and account provisioning activities such as certificates required for secure application access and passwords and user IDs required for access to an IT application, system or resource. We will look for your expertise in conducting operation-level troubleshooting activities to identify and implement efficient incident resolution action that minimizes end user and/or system downtime. You are also expected to conduct root cause analysis and make recommendations to improve IAM processes or prevent future occurrence of end user access issues.

 

Skills and attributes for success

·  Moderate analytical skills are required to probe for understanding and address as appropriate Active Directory user and groups management issues
·  Windows File share access management, and access control. 
·  Ability to make sound decisions in addressing end-user’s access and other security related issues and to recommend improvements to address security issues or gaps. 
·  Making general decisions without guidance and direction in problem solving based upon a solid knowledge of the IAM functions, processes and procedures.
·  Driving the priority and time management of own efforts to support/resolve assigned activities and communicate results and findings to end users and management as necessary.

 

To qualify for the role you must have

·  Advanced knowledge of Microsoft’s Active Directory and basic knowledge of Outlook/Exchange,Sailpoint (OneAccess), File Share access and Certificate Management. Technologies related to user/group provisioning to effectively provide for core user identity management
·  Advanced knowledge of EY’s desktop environment (PC applications, standard software, mobile devices, Telephony, network, servers and general connectivity) as well as security access functions.
·  Time management skills to prioritize workload and work through assignments and activities with efficiency and minimal supervision
·  Basic consultative skill to effectively questioning and conduct core issue analysis, select and apply appropriate standards, methods, tools and applications to independently resolve complex incidents and problems.
·  Solid advanced interpersonal skills to deals effectively with individual, group, or situational conflicts through direct interaction with end users. Able to support peers within IT teams in collaborative activities as well as effectively support training and mentoring assignments to IAM Administrators and others as needed.
·  Strong oral communication skills in the English language to work effectively with end users and IT peers. 

Ideally, you’ll also have

·  Bachelor’s degree in computer science or a related discipline, or equivalent work experience.
·  Approximately 3 to 5 years of Security Administration or Identity Provisioning experience in support of IT products or security administration and working knowledge of large IT organization operations.

 

What we look for

We are looking for technical people who demonstrate drive, vision, teaming and determination and are passionate about helping our clients achieve their goals. We look for high performers, who consistently deliver quality work while continually looking for ways to improve.We will need excellent business acumen and a firm strategic vision, so if you are ready to use those skills to develop our team, this role is for you.

 

What working at EY offers

 

·  Support, coaching and feedback from some of the most engaging colleagues around
·  Opportunities to develop new skills and progress your career
·  The freedom and flexibility to handle your role in a way that’s right for you

 

About EY

As a global leader in assurance, tax, transaction and advisory services, we’re using the finance products, expertise and systems we’ve developed to build abetter working world. That starts with a culture that believes in giving you the training, opportunities andcreativefreedom to make things better.Whenever you join, however long you stay, theexceptionalEY experience lasts a lifetime.And with a commitment to hiring and developing the most passionate people, we’ll make our ambition to be the best employer by 2020 a reality.

 

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Make your mark.

Apply now.

Make every future a success.
  • Job directory
  • Business directory