Cyber & Information Security - Enterprise Identity Lead

  • Gurugram
  • 253 Fil Investment Management Ltd
About the OpportunityJob Type: PermanentApplication Deadline: 28 June 2024Title Cyber & Information Security - Enterprise Identity LeadDepartment Global Cyber & Information SecurityLocation TBCReports To Head of Global Cyber & Information SecurityLevel 8 (Director)We’re proud to have been helping our clients build better financial futures for over 50 years. How have we achieved this? By working together - and supporting each other - all over the world. So, join our Cyber & Information Security team and feel like you’re part of something bigger.About your teamThe enterprise Identity team provides identity and access services to the global organization, enabling the business to operate securely to principles of least privilege and access appropriate to role. The team is responsible for access fulfilment operations, privileged access management, identity governance and audit, identity architecture, strategy, and design, implementation and support of identity related technologies. Identity is a core enabler for our business and the leader will need to have strong operational rigour alongside strategic vision.About your role The global enterprise Identity leader will be responsible for leading a global team of identity analysts, business analysts, identity architects and engineers. The leader will be responsible for:Providing technical leadership and guidance to the identity and access control team. This includes staying up-to-date with the latest technologies and best practices in the field, and ensuring the team is appropriately skilled through learning pathways.Definition, design and implementation of the enterprise identity strategy, including the appropriate operating models to deliver against the strategyEnsuring that the organization is in compliance with relevant regulations and external audit requirements related to identity and access control management.Overseeing the implementation, configuration, and management of identity management systems, ensuring that these systems are effective, efficient, and secure.Planning, executing, and monitoring identity and access control projects to ensure they are completed on time, within budget, and according to quality standards.Developing and implementing identity and access control policies, ensuring that these policies comply with relevant regulations and best practices.Collaboration with stakeholders across the organisation, including Technology, security, legal, compliance, and business units to ensure that identity and access control policies, procedures, services and technologies are aligned with business needs.Driving continuous improvement in identity and access control management. This includes identifying areas for improvement, developing and implementing plans to address them, and measuring the effectiveness of these plans.About youYou will have a good mix of technical, leadership, and business skills that enables you to manage identity and access control systems effectively and align IAM with the organisation's broader goals and objectives.. Some key skills that are important for this role include:Identity and access management (IAM) knowledge: a strong understanding of IAM principles, including access control, authentication, authorisation, and identity lifecycle management.Technical: knowledge of IAM solutions, network security, encryption, and cloud security.Leadership: a strong leader who can motivate and inspire team members, build relationships with stakeholders, and manage teams across different locations and time zones.Communication: able to convey complex technical information to both technical and non-technical stakeholders, and able to listen actively and build relationships with colleagues across the organisation.Project management: ability to develop and manage project plans, track progress, and coordinate resources.Business acumen: a strong understanding of the organisation's business goals and how IAM supports those goals, and knowledge of relevant regulations and compliance frameworks.(Outro)Feel rewardedFor starters, we’ll offer you a comprehensive benefits package. We’ll value your wellbeing and support your development. And we’ll be as flexible as we can about where and when you work – finding a balance that works for all of us. It’s all part of our commitment to making you feel motivated by the work you do and happy to be part of our team.