Senior Analyst - Identity Access Design Engineer

Posted:
8/25/2024, 8:05:01 PM

Location(s):
Bengaluru, Karnataka, India ⋅ Karnataka, India

Experience Level(s):
Senior

Field(s):
IT & Security

Organization :- At CommBank, we never lose sight of the role we play in other people’s financial wellbeing. Our focus is to help people and businesses move forward to progress. To make the right financial decisions and achieve their dreams, targets, and aspirations. Regardless of where you work within our organisation, your initiative, talent, ideas, and energy all contribute to the impact that we can make with our work. Together we can achieve great things.

Job Title :- Senior Analyst - Identity Access Design Engineer

Location : - Bangalore

Business & Team :-

The Identity and Access Technology (IAT) Teams are an integral part of the wider Group Security practice. IAT consists of 3 Crews focused on Identity Lifecycle Management, Workforce Authentication and Privileged Access Management.  These Crews are supported by 3 enabling teams, focused on Identity Adoption, Oversight and Access Design. Together they deliver a range of critical services to the organisation ensuring our staff and partners have the right access, to the right systems, at the right times. 

The Identity Access Design team is tasked with defining how access should be structured, requested, presented, and ultimately managed across our strategic Identity platforms. Role management lifecycle (creation, modification, decommission) and policy maintenance (i.e., development, validation and enforcement specifically related to Segregation of Duties) are the primary focus areas, driven by deep data insights that will allow for proactive engagement across applicable Business Units and Technology Teams. 

Impact & contribution :-

  • You are experienced in business processes with knowledge of Identity and Access Management (IAM) concepts and technologies.
  • You have strong data skills and experience drawing insights from large, complex, and diverse data sets.
  • We are one of the largest cybersecurity teams in Australia.
  • Together we’ll build tomorrow's bank, using world-leading engineering, technology & innovation

Roles & Responsibilities :-

  • Assist in driving a simplified role estate (i.e., using data driven insights to reduce stale or redundant access/ roles).

  • Contribute to proactively identifying opportunities to reduce manual submission effort across Business Units and Technology Teams.

  • Work with broader data teams/ resources to build/ enhance models to aid with drawing insights related to areas of concern (i.e., stale roles, heavy Segregation of Duties concentrations).

  • Deliver actionable insights related to outlier access, overlapping access and predictive analytics (i.e., what new starters may need).

  • Highlight and address data inconsistencies related to requestable or birthright/ preapproved access.

  • Input into assurance test case development and technology roadmaps.

Essential Skills :-

  • Experience :- 8+ Years

  • Strong Identity and Access Management knowledge (of processes and key technology).

  • Strong data skills, with automation experience (demonstrating a reduction in manual effort in executing test cases).

  • Experience/ exposure to AI/ GenAI.

  • Knowledge of access models (fine and coarse grain, entitlement relationships, etc.) highly desirable.

  • Very strong written and communication skills .

Qualifications:

Bachelor’s degree/Master’s degree in Engineering in Computer Science/Information Technology

If you're already part of the Commonwealth Bank Group (including Bankwest, x15ventures), you'll need to apply through Sidekick to submit a valid application. We’re keen to support you with the next step in your career.

We're aware of some accessibility issues on this site, particularly for screen reader users. We want to make finding your dream job as easy as possible, so if you require additional support please contact HR Direct on 1800 989 696.

Advertising End Date: 08/09/2024