Sony Recruitment 2021 | Jr. Security Analyst, Identity and Access Management (IAM) | Bangalore Job Vacancy

SONY Off Campus Drive
SONY Off Campus Drive

Sony Recruitment 2021: Sony schedule to hire Jr. Security Analyst, Identity and Access Management (IAM) for 2021. Freshers can also apply. The location of the job is Bangalore. The details for Sony recruitment process are provided below.

Sony Corporation is a Japanese multinational conglomerate corporation headquartered in Kōnan, Minato, Tokyo. 

Sony Recruitment 2021:

Company NameSony
Job RoleJr. Security Analyst, Identity & Access Management (IAM)
ExperienceFreshers
SalaryBest in Industry
LocationBangalore, India

Required Qualifications & Skills:-

  • The ideal candidate will have 0-2 years of experience working within the information security
    operations and/or identity management disciplines
  • Strong knowledge and experience in cloud technologies (e.g. AWS & Azure IAM)
  • This ideal candidate will have excellent written and oral communication skills, as well as
    interpersonal skills including the ability to articulate to both technical and non-technical
    audiences. The ideal candidate will be exceptionally self-motivated and organized
  • Experience in creating test plans and developing test cases
  • The successful candidate brings excellent analytical, evaluative, and problem-solving abilities
  • Has extensive knowledge of identity management tools (e.g. Saviynt, RSA, SailPoint, CA,
    Oracle), technology, RBAC methodologies, policies, and processes
  • Excellent data analysis skills using Microsoft Excel & Access
  • Must have the ability to work independently and multi-task effectively
  • Experience with PCI and SOX programs
  • Good understanding of Directory services (e.g. AD, OpenLDAP)
  • Knowledge of Authentication/Authorization concepts of databases, servers, and applications
  • A bachelor’s degree in Computer Science, IT or Information Security
  • Security industry certifications are a plus

Job Description:-

  • SONY look for the risk-takers, the collaborators, the inspired and the inspirational. We want the people who are brave enough to work at the cutting edge and create solutions that will enrich and improve the lives of people across the globe.
  • Security Analyst, Identity & Access Management (IAM)
  • Remote Worker – 2nd shift
  • Reporting to the Manager of Identity & Access Management (IAM), the Sr. Security Analyst, IAM will contribute to the global expansion of the IAM program.
  • This position will interface with SIE business units to understand and document their access requirements and propose solutions.
  • The successful candidate will also help to develop operational processes for identity lifecycle management.

Join Telegram for All Top MNCs Jobs Updates

Key Responsibilities(Operationally focused on):-

  • Data Quality – investigate and resolve missing identity attributes
  • Identity lifecycle management (joiner, mover, leaver) – ensure timely removal of access,
    generate access removal requests to IT, investigate and resolve suspicious account
    activity, investigate and resolve the status of affiliate user accounts
  • Access Certification – generate access removal requests to ensure timely removal of
    access
  • IAM Role management
  • Access Requests
  • Collaborate with other analysts to support the implementation of a secure IAM framework
  • Assist in the development of new business processes and policies
  • Collaborate on the delivery of multiple IAM-related projects and initiatives in a Scaled Agile
    environment, ensuring that new functionalities and integrations satisfy a business need
  • Analyze, document, and prioritize complex functional and technical requirements for the new IAM
    system components via a collaborative process of stakeholder/focus group engagement, data
    governance decisions, technical design reviews
  • Develop approach and processes to maintain the accuracy of the identity and entitlements
    warehouse – consuming, organizing, assigning, and reporting on access
  • Plan, configure, communicate, and execute on user access reviews to support SOX and PCI
    audit requirements
  • Support the development of a comprehensive IAM program plan and project plans for the
    implementation and configuration of new IAM system components on-premise and in the cloud
    (e.g. Workday, AD, AWS, Azure)
  • Partner with the business to educate and influence decisions to support the IAM program

Apply in Latest City wise and Batch wise Jobs :

Hyderabad JobsClick here
Bangalore JobsClick here
Chennai JobsClick here
Delhi NCR Jobs Click here
Mumbai JobsClick here
Pune JobsClick here
Kolkata JobsClick here
Across India JobsClick here
Other Cities JobsClick here
2021 Batch JobsClick here
2020 Batch Jobs Click here
2019 Batch JobsClick here
2018 Batch JobsClick here
Government JobsClick here

Sony Off Campus Hiring 202Application Process:-

All candidates who wish to apply for the Sony Recruitment 2021, they may apply for Nielsen recruitment process by clicking on this link

Apply Link: Click here

Also, apply for other jobs

Also Apply in Latest Off Campus Drive of Below Top MNCs :

TCS RelianceWipro
CapgeminiGoogleInfosys
AccentureGenpactHCL
Tech Mahindra VirtusaAmazon
Deloitte MphasisDXC Technology
Mindtree IBMAmdocs
Zoho HoneywellDell
CognizantIntelOracle
AdobeL&T InfotechMicrosoft

Subscribe us on YouTube for Campus Placement Preparation!!

Join our Telegram Channel for Instant job Updates !!

Follow us on Instagram for Interview Tips and Tricks!!

Follow us on Linked in for Referral Jobs Updates !!

Follow us on Facebook for Top MNCs Job Updates !!

Follow us on Twitter for Latest Career and Jobs News!!

Share this: