We are available Round the Clock
A 103, Sunnyvale Apartment, Kunnor High Road,
Ayanavaram. Chennai - 600 023
Cybersecurity – ForgeRock SSO - IT Jobs

  10+ years
 Based on Experience
  Dubai

We are looking for a Cybersecurity – ForgeRock SSO. The candidate will be responsible for design, build install/configure/customize, implement and support Identity and Access Management solutions using ForgeRock Identity and Access Management components Application Onboarding Work with the teams’ business analyst to ensure solutions meet security availability, scalability, and performance requirements.

Position : Permanent
Location : Dubai
Salary : Based on Experience

Job Details:

Job Title: Cybersecurity – ForgeRock SSO

Location: Dubai

Experience: 10+ years

Salary:  Best in Industry

Vacancies: 1

Job Type: Full-time

Qualification: Bachelor’s Degree, or equivalent work experience, in Computer Science or related field preferred.

Mode of Interview: Face to face HR Round

Key Responsibilities/Skills:  

  1. Have good experience on architect, design, and implementation of large-scale identity and access management (IAM) solutions
  2. Have strong knowledge and proven experience on ForgeRock
  3. Have work experience with LDAP related technologies AD, OID, DS, SAML, OAuth, OpenID Connect and WS- Federation
  4. Have experience in integrating ForgeRock with target systems such as LDAP, database, applications exposing REST APIs and cloud native applications
  5. Must have at least 5+ years of build & Implementation experience with Forgerock or Oracle authentication solutions, Forgerock Access Manager (Open AM), Oracle Access Manager, Forgerock Identity Gateway.
  6. Expertise on Forgerock Directory Services(Open DS), Oracle Unified Directory, Oracle Internet Directory, Forgerock Access Manager (OpenAM), Oracle Access Manager, Oracle Identity Federation (OIF). Active Directory (desirable)
  7. Understanding of authentication and authorization technologies and federated identity standards and protocols (multi-factor authentication, secure-key, certificate-based authentication, SSO, LDAP Kerberos, OAuth, SAML, OpenID Connect)
  8. Provide IDM design changes and enhancements for improvements in security, availability, and automation, using tools including Groovy, Java, and Angular.
  9. Extensive experience in MFA technologies using platforms such as ForgeRock, SymantecVIP, and Google Auth.
  10. Implementing OAuth2.0 / Open ID Connect for mobile app module
  11. Preparing ansible playbooks for implementation of ForgeRock stack (OpenAM/DJ & AM/DS)
  12. Customization of OpenAM and OpenDJ which include custom attributes, UI etc.
  13. Directory server configuration like password policy, user permission
  14. Experience into deployment of ForgeRock Stack 6.5 Ver (AM, IDM, DS, IG) on Cloud
  15. Managing key stores files from importing and creating self-signed or signed certificates in OpenAM key stores.
  16. Have good understanding and work experience for Single Sign-On, Access management, Identity Federation, Multi-factor authentication, Certification renewals process and installation
  17. Have good experience in developing applications using Java/Nodejs (preferred)
  18. Lead day to day operations of ForgeRock Identity and Access Management implementations and associated user administration activities

Desired Candidate Profile

  1. 10+ years Cyber Security experience including the following:
  2. Implementation experience of minimum 2 IAM – ForgeRock based projects
  3. 5+ years’ experience in architecting, engineering, and implementing IAM solutions on ForgeRock.
  4. Technical experience integrating, developing, and automating security systems.
  5. ForgeRock or equivalent IAM Certification
  6. Consistent track record of architecting and engineering IAM solutions in a large global enterprise.
  7. Hands on IAM implementation using ForgeRock 6+ years’ experience working with LDAP related technologies AD, OID, DS SAML, OAuth 20, OpenID Connect

For more jobs updates visit @ www.hrincconsultants.com/jobs.ph