Quantcast

Access Management Control Resume Aldie, ...
Resumes | Register

Candidate Information
Name Available: Register for Free
Title Access Management Control
Target Location US-VA-Aldie
20,000+ Fresh Resumes Monthly
    View Phone Numbers
    Receive Resume E-mail Alerts
    Post Jobs Free
    Link your Free Jobs Page
    ... and much more

Register on Jobvertise Free

Search 2 million Resumes
Keywords:
City or Zip:
Related Resumes
Click here or scroll down to respond to this candidate
Candidate's Name
https://LINKEDIN LINK AVAILABLESummary: Accomplished IT professional in IAM with over 15 years of proven success in analyzing, investigating, evaluating, documenting, and communicating issues and solutions around IAM Access Control on all the different platforms and databases. Lead Identity and Access Management (IAM) projects, including those involving Authoritative Source, Identity Management, Provisioning, Authentication, Authorization, Monitoring and Certifications, and Auditing and Reporting. Strong Experience in provisioning/facilitating access to applications and infrastructure platforms within our SLA, process revocation of access requests, revise the certification process, troubleshoot application / platform access issues, and escalate to tier 3 support as necessary, incorporate process changes and updates into standard operation procedures. Creator of report formats that are used for Access Certification for SOX compliance and addressing Audit (Internal & External) inquiries. Proficiency with wide range of commands, tools, and analytical skills in supporting Infra-structure, Platforms, Applications and Analytics such as AD, DMZ, Unix, Mainframe, eTrust, UDB DB2, Oracle, PeopleSoft, Sybase, MS SQL, Lotus Notes, Service-Now, MAC, SailPoint, BladeLogic, Financial Applications, Access Recertification. Experience in providing direct support to IT business application and related infrastructure teams in a complex multi-platform operating environment; collect application access data, identify access certifiers, manage certification, evaluate, and revise the criteria. Performed risk and vulnerability assessments in applications and infrastructure security and facilitated periodic assessment and analysis of information security policies on multiple operating systems and databases. Worked with senior or executive management on Control and Pol-icy assessments, in developing, revising, and implementing new policies and controls/procedures to ensure compliance. Strong understanding of Access Recertification, Identity and Access Management (IAM) concepts Strong interpersonal and communication skills, analytical and problem-solving skills, and facilitating conflict resolution through effective negotiating skills. Experience in working in a fast-paced team environment and managing priorities with minimal supervision, strong organizational skills, and the ability to multitask; can set priorities and follow a timeline, excellent written and oral communications.Experience:USAC - Universal Service Administrative Co Washington DC 06/2023  06/2024As Senior System Security Analyst Onboarding Applications/users/groups/implementation in OKTA.Worked with the Identity Access Management team to continue making enhancements to the Identity Access Management program.Manage user profiles, including access to groups, password reset, and multi factor reset.Experience in managing application access in Okta and active Directory using Cyber-Ark account management i.e adding/deleting accounts/ group management.Managing policies and platforms. Creating and assigning Safes, reconciling accounts and rotating passwords.Create AD users and groups for safe delegation and updates.Coordinating with existing provisioning team for the application to get the existing user access.Provisioning applications request in identityIQ to create/update/delete user access for the on-board applications.Good understanding of policies in CyberArk Central Policy Manager (CPM) and PAM.Manage and maintain standardized organization units, custom attributes, and security groups in Active Directory.General Support, administration and maintenance of systems.Work closely with development teams to perform User management, group management and Password management requests.Create and maintain Identify Access Management metrics.Troubleshoot identity and access management issues, and document resolutions within appropriate systems. Document various system access for all Users to store in a centralized repository (CMBD).Support efforts regarding audit findings, adherence to compliance and organizational change.Responsible for working incidents and service requests escalated by the Service Desk within the service level agreement.Maintaining the user proles by using OKTA identity manager.Handling issues related to lifecycle management of end users.Knowledge on Password reset, Okta login issues, MFA issues,etc.Troubleshooting and resolving access management and provisioningworkow errors.The Bank of Montreal Canada 02/2022  06/2023As Senior Business System Security Analyst Onboarding Applications in SailPoint. End to End approach Implementation and Integration of an Applications in SailPoint. Standardizing and explain the onboarding process to the Application owners. Working with Application team to provide the correct integration pattern of the application Layer. To review the technical specifications provided with Applications Provisioning team. Validating Accounts, Orphan accounts, Correlation keys, SOD rules and Role mining before onboarding the applications. Validating the list of Groups controlling access to the application. Validating the required service accounts for connectivity into CyberArk. Testing and working with SailPoint team for the applications onboarded. Coordinating with the Application team for any defects identified during the SailPoint development. Validating the Access Users list with HR and termination files. Working with on going Change management and cleanup activities.Willis Towers Watson 06/2021  12/2021CyberArk SME Experience onboarding Windows, Unix, Database accounts into CyberArk Implemented and created onboarding rules, password policies. Created and assigned safes, reconciling accounts, and rotating passwords. On-boarded Privileged Accounts in the CyberArk Safes utilizing Bulk upload utility. Troubleshooting the issues related to user logins and other connectivity issues to the target systems.  Troubleshooting various issues related to CyberArk. Experience in handling various modules of CyberArk, mainly Enterprise Password Monitored and maintained health of CyberArk components. Daily administration of CyberArk Enterprise vault Management includes Safe Worked with ticketing tool, Service-Now, to resolve access issue for the user. Audited and managed sessions in Privileged session management (PSM). Generated reports of the account and devices inventories in the CyberArk. Involved in installation and configuration of CyberArk components.Northwestern Mutual 02/2021  06/2021Information Access Security Analyst Assisted with completion on going certifications and assist with developing connectors for in-gestion of certifications within SailPoint IIQ. Worked closely with SailPoint IdentityIQ  Access Lifecycle certification team for various certification.  Worked with the Scrum Team and the Product Owner to negotiate the minimum viable product for de-livery. Reviewed reporting relationship for the Users in Access certification to ensure that the proper person to review employee and contractor access to applications and system com-ponents. Worked with highly confidential data and experienced working in day-to-day operational support with different process and updating existing documentations. Environment: Windows, AD, Unix (AIX, Linux, Solaris), MVS, SailPoint, WinSCP, RapidSql, MS Office (Excel, Word)Freddie Mac 09/2006  03/2020Information Access Security Analyst/Subject Matter Expert Lead the team under the Access Recertification & Review group of the ISAM (Information Security Access Management) department that primarily supports all of the companys InfoSec Access Certification reviews. Automated 80% of the groups manual processes by implementing new scripts/macros, queries and procedures that now enables the group to handle higher volume of report re-quests and also lessen manual errors. SME (Subject Matter Expert) regarding Access and Security for all IT infrastructure platforms and databases.  Assisted application teams with CyberArk application Identity Manager integrations and linked accounts. Installation and configuration of CyberArk Enterprise Password Vault, Password Vault Web Access (PVWA), Central Password Manager (CPM) in Production Environment. Worked closely with departments development team by providing requirement documents, created user acceptance test suite and executed the test cases on access management tools: Utilized OIM (Oracle Identity Management)  Access Ownership tool. Utilized MAC (Modern Access Control) Request  Access Provisioning tool. Utilized RDB (Reconciliation Database)  Access Control Data Mining tool. Utilized SailPoint IdentityIQ  Access Lifecycle Certification tool. Performed periodical risk and vulnerability assessment with other SMEs on different platforms, databases, and applications. Experienced in Privileged Access Management solutions particularly CyberArk, network security and administration. Created Privileged Access Management (PAM) groups and created password policies for system accounts on infrastructure platforms. Experienced in day-to-day operational support in adding and deleting PAM accounts, applying policies, and Password rotations. Environment: Windows, AD, Unix (AIX, Linux, Solaris), MVS, Lotus Notes, Oracle, UDB DB2, Sybase, MS SQL, BladeLogic, SailPoint, WinSCP, RapidSql, MS Office (Excel, Word)Education & Awards: BS in Finance, Osmania University, India. Certificate in Business Computing, Unitec Institute of Technology, Auckland New Zealand. Primer Achievement Award: For providing exemplary job in supporting the companys InfoSec Access certification reviews  Spot Awards: Volunteering and providing analysis assistance to help address other department/groups data analysis issues.Certifications: CyberArk CertifiedTrustee. Agile Basics Certified. Certified ScrumMaster (CSM) CompTIA Advanced Security Practitioner. (CASP). AWS Certified Cloud Practitioner.Technical Competences:Platforms: Windows (Active Directory), UNIX (AIX, Solaris & Linux), Mainframe, IBM Tivoli Access Manager (TAM) & Novell, NAS Databases: MSSQL, Sybase, Oracle, UDB, Lotus NotesProductivity Tools: Microsoft SQL Server, Excel VBA, Rapid SQL, PeopleSoft, IBM DB2 SuiteVersion Control Tools: Team Forge, ClearCase, ClearQuestReporting Tools : Symantecs Bind View, BladeLogic BMS Software, SQL Server Management Studio, PeopleSoft Query Manager, Microsoft OfficeAccess Management Tools: SailPoint, Cyber Ark 11.7.2, OKTA 2024.05.2IT service Management tools: Remedy, Service-nowAccess Control Tools: RSA (VPN) Security, Active Directory Management, Vintela Authentication System (VAS), eTrust Access ControlMadhavi

Respond to this candidate
Your Message
Please type the code shown in the image:

Note: Responding to this resume will create an account on our partner site postjobfree.com
Register for Free on Jobvertise