See more Collapse

Identity Access Management Analyst

1 month ago


Singapore EAMES CONSULTING GROUP (SINGAPORE) PTE. LTD. Full time
Roles & Responsibilities

​I am working with my client on hiring a IAM Analyst to join their Cybersecurity team.


The Identity and Access Management (IAM) Analyst is responsible for ensuring the secure and efficient management of user identities and access privileges within the organization's IT infrastructure. This role involves implementing and maintaining IAM systems, monitoring access controls, and ensuring compliance with security policies and regulations. The IAM Analyst will work closely with IT and security teams to safeguard company assets and sensitive information.


Key Responsibilities:


IAM System Management:

  • Implement, configure, and maintain IAM solutions, including identity lifecycle management, authentication, authorization, and access control.
  • Monitor and manage user accounts, roles, and access permissions across various systems and applications.
  • Develop and enforce IAM policies, standards, and procedures.

Access Control:

  • Conduct regular access reviews and audits to ensure compliance with security policies.
  • Analyze and respond to access-related incidents and anomalies.
  • Manage and resolve access requests and issues in a timely manner.

Security and Compliance:

  • Ensure IAM processes comply with relevant laws, regulations, and industry standards.
  • Collaborate with internal and external auditors to support compliance and security audits.
  • Stay current with emerging IAM technologies, trends, and best practices.

User Support and Training:

  • Provide support and training to users on IAM-related issues and best practices.
  • Develop and maintain IAM documentation and training materials.
  • Assist in the onboarding and offboarding process by managing user access and ensuring appropriate permissions.

Collaboration and Communication:

  • Work closely with IT, security, and business teams to align IAM processes with business needs.
  • Participate in cross-functional projects to enhance security and streamline access management.

Qualifications:


Education:

  • Bachelor's degree in Information Technology, Computer Science, Cybersecurity, or a related field. Equivalent experience may be considered.

Experience:

  • Minimum of 2-3 years of experience in IAM, IT security, or a related field.
  • Experience with IAM tools and technologies (e.g., Microsoft Azure AD, Okta, SailPoint, etc.).
  • Experience with directory services, authentication protocols (e.g., SAML, OAuth, LDAP), and access management.

Skills and Competencies:

  • Strong understanding of IAM principles and best practices.
  • Proficient in identity lifecycle management, role-based access control, and access provisioning.
  • Familiarity with regulatory and compliance requirements (e.g., GDPR, HIPAA, SOX).

Please do forward a copy of your updated CV to Clarice.Tan@eamesconsulting.com.

We regret to inform you, that only shortlisted candidates will be notified. Thank you for your understanding.


Eames Consulting Group (Singapore) Pte Ltd

EA Licence: 16S8091 |EA Registration Number: R1442954


Tell employers what skills you have

Management Skills
Microsoft Azure
Security Audits
Information Technology
Access Control
Compliance
Authorization
Audits
Authentication
Consulting
HIPAA

We have other current jobs related to this field that you can find below


  • Singapore HORIZON COMPUTER MANAGEMENT PTE. LTD. Full time

    Roles & ResponsibilitiesPosition: Cloud Identity and Access Management EngineerLocation: SingaporeRole: Contractual (12 months)Payroll: AgencyPrimary Responsibilities: IAM Solutions Deployment: Provide IAM solutions for migrating existing or integrating new applications in the client environment across multiple cloud providers, including but not limited to...


  • Singapore HORIZON COMPUTER MANAGEMENT PTE. LTD. Full time

    Roles & ResponsibilitiesPosition: Cloud Identity and Access Management EngineerLocation: SingaporeRole: Contractual (12 months)Payroll: AgencyPrimary Responsibilities:IAM Solutions Deployment: Provide IAM solutions for migrating existing or integrating new applications in the client environment across multiple cloud providers, including but not limited to...


  • Singapore HORIZON COMPUTER MANAGEMENT PTE. LTD. Full time

    Roles & ResponsibilitiesPosition: Cloud Identity and Access Management EngineerLocation: SingaporeRole: Contractual (12 months)Payroll: AgencyPrimary Responsibilities: IAM Solutions Deployment: Provide IAM solutions for migrating existing or integrating new applications in the client environment across multiple cloud providers, including but not limited to...


  • Singapore Miratech Full time

    Company DescriptionMiratech is an IT services and outsourcing company that provides services to multinational organizations all over the world. Our highly professional team achieves success with 99% of IT projects in financial, telecommunication and technology domains. Founded in 1989, Miratech has its headquarters in New York, USA; with R&D centers in...


  • Singapore TANGSPAC CONSULTING PTE LTD Full time

    Roles & ResponsibilitiesWorking for a large banking organization, you will be playing a senior role within the IAM teamRoles :As an Access Administrator in our Identity and Access Management team, you will be responsible for handling access security requests, including adding, deletion and permission. You will also adequate permission protection and ensure...


  • Singapore TANGSPAC CONSULTING PTE LTD Full time

    Roles & ResponsibilitiesWorking for a large banking organization, you will be playing a senior role within the IAM teamRoles :As an Access Administrator in our Identity and Access Management team, you will be responsible for handling access security requests, including adding, deletion and permission. You will also adequate permission protection and ensure...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 7th largest financial group in the world. Across the globe, we're 160,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships,...


  • Singapore TEKISHUB CONSULTING SERVICES PTE. LTD. Full time

    SRE Engineer - Identity and Access management Production Support Experience in Production Support of Identity and Access management solutions like ForgeRock. Sound understanding of Access Management, Identity Governance, Directory Services, Identity Provisioning and Identity Management. Must have knowledge on LDAP, Federation, ADFS, SAML, OIDC, OAuth2,...


  • Singapore EXCELTECH COMPUTERS PTE. LTD. Full time

    Identity Access ManagementYour roleDo you have a knack for technology, always interested in improving existing processes? Are you at your best when supporting others? Are you passionate about IT process automation using the cutting-edge tooling platforms through machine learning? We're looking for someone like that to help us:Manage support and monitoring of...


  • Singapore Rapsys Technologies Full time

    Work Experience: Minimum 5 YearsLocation: SingaporeSRE Engineer - Identity and Access management Production Support Experience in Production Support of Identity and Access management solutions like ForgeRock. Sound understanding of Access Management, Identity Governance, Directory Services, Identity Provisioning and Identity Management. Must have knowledge...

  • Senior Policy Analyst

    2 weeks ago


    Singapore Access Now Full time

    The Organization and RoleAbout Access NowAccess Now is a growing international human rights organization dedicated to defending and extending the digital rights of users at risk around the world, including issues of privacy, security, freedom of expression, and transparency. Our policy, advocacy, technology, and operations teams have staff presences in...


  • Singapore HORIZON SOFTWARE PTE. LTD. Full time

    Roles & ResponsibilitiesPosition: Cloud Identity and Access Management EngineerLocation – SingaporeRole: Contractual (12 months )Payroll - Agency Primary Responsibilities:• Providing IAM solutions for migrating existing or integrating new applications in the Client environment across multiple Cloud providers including but not limited to Azure and...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & Responsibilities Friendly and stable team environment Familiarity of Oracle OIM / OIG will be a plus Strong in database SQL, BI reporting and Excel reportingResponsibilities: Address Business as Usual (BAU) issues and resolve them within agreed SLAs. Collaborate with internal stakeholders to understand business roles and access provisioning...


  • Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesJob Responsibilities:· The scope of the role encompasses the following· Engage with stakeholders to plan and schedule project related activities to come up with a project plan.· Manage the project deliverables co-ordinating activities with the business and technology teams end-to-end based on the project plan.· Track project...


  • Singapore MUFG BANK, LTD. SINGAPORE BRANCH Full time

    Roles & ResponsibilitiesThe role is for the position of AVP – identity and Access Management Systems within Information Technology Department under Asian Systems Office.The successful candidate will be part of a growing dynamic regional team that is in charge of IT development and support functions for the APAC region. This role provides oversees...


  • Singapore Singtel Full time

    Identity Access Management Architect:Date:4 Jun 2023Location: Singapore, SingaporeCompany:Singtel Group At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forwardthinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and...

  • Access Management

    4 weeks ago


    Singapore GOLDTECH RESOURCES PTE LTD Full time

    Roles & ResponsibilitiesJob Description: Develop and manage of identity and access grants to give access to the company’s equipment, users and data. Review the procedures, technology and policies that are in place to better manage and enhance privileged access. Identify and resolve gaps in business processes including security and authorization setup...

  • Project Manager

    4 weeks ago


    Singapore A-IT SOFTWARE SERVICES PTE LTD Full time

    Roles & ResponsibilitiesProject Manager– Identity Access Management & CybersecurityJob Responsibilities:The scope of the role encompasses the following Engage with stakeholders to plan and schedule project related activities to come up with a project plan. Manage the project deliverables co-ordinating activities with the business and technology teams...


  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Roles & Responsibilities Work with stakeholders to understand each department’s business roles and access provisioning processes Review the application access matrix and department role matrix. Define business roles in identity Management System Perform reconciliation in the Identity Management system Provide administrative support to IDM team Work...


  • Singapore UNITED OVERSEAS BANK LIMITED Full time

    Roles & Responsibilities Work with stakeholders to understand each department’s business roles and access provisioning processes Review the application access matrix and department role matrix. Define business roles in identity Management System Perform reconciliation in the Identity Management system Provide administrative support to IDM team Work...