Offers “HSBC”

Expires soon HSBC

IT Security/Analyst- Cyber Security/IT Infrastructure Delivery Identity and Access Management Identity

  • Hyderabad (Hyderābād)
  • IT development

Job description

·
Manage the inclusion/exclusion of systems in periodic reviews as part of the certification campaign as per Access Management guidelines.

·
Facilitate and manage the various types of certifications end to end, monitoring and tracking progress, addressing queries and following up outstanding reviews to seek to achieve 100% completion rates.

·
Investigate and report issues according to procedures and maintain ownership through to resolution.

·
Perform BAU activities which include Orphan and Glossary Remediation

·
Serve as a global point of contact providing advice for the business and application teams on all Access Management functional and non-functional requirements to ensure compliance with policies.

·
Liaise with system change and development teams to oversee the design and implementation of system security schema data extracts to facilitate Identity Access Management key controls, including but not limited to recertification and segregation of duties.

·
Liaise with project managers and key stakeholders of assigned projects, ensuring all assigned tasks are completed as per project plans.

·
Effectively communicate status on key deliverables.

·
Research, evaluate and identify Identity & Access Management enhancement opportunities to maintain or surpass industry standards, such as improved automation.

·
Assist with developing and implementing Identity & Access Management strategies.

·
Support Identity & Access Management controls and processes in accordance with regulatory standards.

·
Identify potential security exposures of the business and recommend corrective action.

·
Provide SME guidance on IT Security to all lines of business.

·
Maintain internal control standards, including timely implementation of internal and external audit points together with any issues raised by external regulators.

Adhere strictly to compliance and operational risk controls in accordance with regulatory standards, policies and practices; report control weaknesses; compliance breaches and operational loss event

Desired profile

Qualifications :

Experience :

· 
Experience working in and strong knowledge of Access Management in a financial environment.

· 
Bilingually fluent in English/Spanish. Strong written and verbal communication skills with experience of adapting style and approach to the targeted audience.

· 
Strong analytical, technical, and problem solving skills.

· 
Ability to work in a diverse global environment with a positive, goal-orientated approach.

· 
Self-sufficient and strong motivation within the context of the role and scope.

· 
Confident to work independently and take responsibility for own progress and development.

· 
Ability to balance multiple priorities.

· 
Experience creating and managing operational processes desired.

Professional certifications in Information Security desirable (CISSP / CISM / CISA / CRISC).

Make every future a success.
  • Job directory
  • Business directory