Post Job Free

Resume

Sign in

Manager Project

Location:
Floral Park, NY
Posted:
April 15, 2015

Contact this candidate

Resume:

Reema Patil

Profile Summary

. * years of professional experience in software architecture,

development and technical team leadership for product based and

enterprise applications.

. Experienced in architecting and deploying Identity and Access

Management, LDAP Directories, Single Sign-On (SSO), Automated

Provisioning and De-Provisioning/Identity Workflows, Access

Management, RBAC (Role-Based Access Control), Enterprise System

Architecture, Security Infrastructure Design, Authentication and

Authorization technologies.

. Extensive 8 years of experience integrating Identity and Access

Management solutions using Tivoli products like Tivoli Identity

Manager (TIM), Tivoli Security Identity Manager (ISIM), IBM Directory

Integrator (IDI), Tivoli Access Manager (TAM), Tivoli Directory

Server(TDS).

. Hands on experience with Core Java and J2EE technologies for custom

web application full life cycle development using agile methodology,

deployment in different (DEV/QA/UAT/PROD) environments and production

support in resolving complex business problems.

. Has a proficient knowledge of JAX-WS Web Services, Apache Tomcat

Server, Bea WebLogic, WebSphere, C++, Core Java 5.0, CVS, DB2, EJBs

2.x, J2EE Design Patterns, Ajax, Java Script, HTML, DHMTML, CSS, Java

Web Services, JDBC, NetBeans IDE, Eclipse, Rapid Application

Developer(RAD 7.0), Open LDAP, Oracle - PL/SQL, Struts2.x, JQuery,

UML, Microsoft Visio, Ant, Maven, XML, DOM/SAX Parser.

. IBM Certified Identity Manager 6.0(ISIM 6.0) Deployment professional

in Oct'2013.

. IBM Certified Tivoli Access Manager for e-business V6.1 (TAM 6.1)

Implementation Professional in March'2009.

. Sun Certified Web Component Developer (SCWCD) in Nov'07.

. Sun Certified Java Programmer (SCJP) in March'05

. Successfully completed Oracle Identity Manager (OIM) training at

Oracle Private Network (OPN) site with hands in our local labs.

.

Professional Details

Company Name Start Date End Date

Persistent Systems Ltd. 24 Apr 2006

DX Technologies 01 Sep 2005 21 Apr 2006

Shree Sai Infotech 01 Jul 2004 31 Aug 2005

Role Details

Role Project Title Duration(mont

hs)

OIM Consultant OIM Implementation practices in 2.5

Persistent Local Labs

Sr. Security Consultant IBM SMT Security Proserv 25

Sr. ITIM Consultant IBM Whirlpool 3

Sr. Security Consultant IBM ITIM Staff Augmentation 14

Sr. Security Consultant IBM Professional Services 1

Sr. Security Consultant IBM Professional Services 1

Sr. Security Consultant IBM Professional Services 5

Security Consultant IBM Whirlpool 6

Senior Software Engineer Global IAM project 14

Security Consultant IBM Whirlpool 17

Software Engineer IBM IM L3 18

Team Member Online DXReader(Version 2.0) 7

Team Member Fast Document Search & Retrieval 14

System(FDSRS)

Educational Details

Level of Institution University/Board Passing

Education Year

B.E. Pune University MIT College 01 Jun 2004

H.S.C. Maharashtra Board Vivekanand College, 01 Jun 2000

Kolhapur

SSC Maharashtra Board P.P.G. Highschool 01 Jun 1998

Kolhapur

Technical Skills

Languages & Skills Java (1.6), JAX-WS Web Services, XML, C++, C,

Unix Shell Script, HTML/DHTML, Java Script,

J2EE(JSP/Servlet/JDBC/EJB), JMS, Struts 2.0,

Spring(3.0), Hibernate(3.2)

Software Tools NetBeans, Eclipse, Maven, JDeveloper (Oracle),

Source Code Control Systems - SVN Sub Version,

Clear Case, Win CVS. IBM Rapid Application

Developer 7.0, IBM Tivoli Directory

Integrator(7.0), Adapter Development Tool

Operating Systems Windows 2008, Windows XP, Windows NT, Windows

95/98, UNIX (Linux, Solaris(2.8))

Databases ORACLE (11g), SQL Server 2005, Microsoft Access,

JDBC, ODBC, IBM DB2 9.5

Directory Server IBM Tivoli Directory Server (6.2, 6.3), iPlanet.

Web Server Resin 3.0, Apache Tomcat 6.0

Application Server IBM Tivoli WebSphere Application Server

(6.1/7.0), BEA Weblogic (10).

Identity Management Tivoli Identity Manager(4.5.1,4.6,5.1), Tivoli

Access Manager for e-business(TAM 6.1), IBM

Security Identity Manager(ISIM 6.0), Tivoli

Directory Integrator(6.1, 7.0), Oracle Identity

Manager(OIM 11gR2 PS1/PS2)

Project Details

Organization Persistent Systems Ltd.

Project Title OIM Implementation practices in Persistent Local Labs

Domain Identity Management

Scope of the Went through training materials provided at Oracle

Project Private Network (OPN) site and performed following use

cases in persistent local labs.

Duration

1st Jan'2015 to 15th March'15

Team Size 1

Roles OIM Consultant

Responsibilities Fresh OIM installation.

Applied latest patches for OIM and SOA servers.

Catalog customization

Setup Approval and Access policies.

Configure AD, Windows and Oracle connectors with OIM

and tested automated role based provisioning and

de-provisioning.

Implemented custom connector using Identity connector

framework and unit testing for the same.

Custom Event Handlers implementation.

Configure recertification, reconciliations.

UI customization.

Workflow customizations.

Disconnected IT resource configuration. Test the same

for provisioning, recertification and reconciliation.

Software Bea WebLogic, Java, Linux/Unix Administration, Oracle

tools/Skills Identity Manager, Oracle Internet Directory (OID),

Oracle EBusiness Suite (EBS), Oracle JDeveloper.

Organization Persistent Systems Ltd.

Project Title IBM SMT Security Proserv

Domain Identity Management

Scope of the This project includes administration and customization

Project in ITIM as per the requirement by the customer. In

this project, we have automated registration of new

user in ITIM using SMT's custom web application. There

are different user types (e.g. residential user,

non-residential user, etc.) for which registration

process OR workflow is customized. After successful

registration TAM account and oracle account is

provisioned to new user. Using TAM account, user can

successfully logs in to SMT custom web application and

can perform his tasks.

Duration

From

01 Feb 2013

To

Present

Team Size 5

Roles Sr. Security Consultant

Responsibilities Responsible for Project Code quality, designs and

keeping environments up to date (Dev, QA/UAT and

Prod), reviews of individual Technical Spec and code

details

Prepared technical design documentation for new

modules to be developed.

Deployment of ITIM and TAM instances in DEV, QA and

UAT environment. Preparation of detailed deployment

guide for the deployment done.

Worked for ROR Search Functionality module, Agreement

management module implementations.

Worked on TDI assembly lines to set last access date

for TAM accounts, generate reports of TAM accounts

which are inactive for last 12 months/13 months.

Development of custom adapter as per requirement.

Worked actively for R4-I2I4 and R4I3 releases for

design, development, resolving issues, providing

deliverables, preforming code reviews for different

modules, Deployment guide documentation, building up

production rollout plan, deployment KT to deployment

team.

Test cases documentation and involved with end user

training.

Software Servlets & JSPs, IBM WebSphere Application Server,

tools/Skills Java, Linux/Unix Administration, Tivoli Directory

Integrator,Tivoli Identity Manager(TIM 5.1), Tivoli

Access Manager(TAMeb 6.1.1),

Organization Persistent Systems Ltd.

Project Title IBM Whirlpool

Domain Identity Management

Scope of the IBM whirlpool team works on the administration and

Project customization in ITIM as per the requirement by the

customer. ITIM is widely used in whirlpool to change

passwords, account provisioning and various automated

access requests. Also it involves development,

enhancements and maintenance of custom applications

like WPASS (Whirlpool Password Management), User

Manager (Whirlpool User Manager).

Duration

From

01 Oct 2012

To

30 Jan 2013

Team Size 3

Roles Sr. ITIM Consultant

Responsibilities Worked on NPD Provisioning (RBAC) requirement

gathering, analysis and design specification.

Added new modules to User Manager and WPASS

applications for the same.

TechID File processing and provisioning customization.

Resolved GSP mail notification issue.

Prepared and designed plan for TIM 5.1 to ISIM 6.0

migration.

Performed migration successfully in DEV/QA and PROD

environments. Preparation of deployment guide with

detailed instructions.

Work on queries from the customer/help desk.

End User training.

Software Servlets & JSPs, IBM WebSphere Application Server,

tools/Skills Java, Linux/Unix Administration, Tivoli Directory

Integrator, Tivoli Identity Manager, ISIM 6.0, TFIM

6.0

Organization Persistent Systems Ltd.

Project Title IBM ITIM Staff Augmentation

Domain Identity Management

Scope of the This project includes administration and customization

Project in ITIM as per the requirement by the customer. In

this project we have automated on-boarding process for

new users. The on-boarding process includes AD/AS400

account provisioning, manual services accounts

provisioning. Also this project involves periodic

recertification for contractors/accounts and

privileged groups. The regular suspension/deletion of

inactive AD/AS400 accounts is implemented.

Duration

From

01 Jan 2012

To

28 Feb 2013

Team Size 5

Roles Sr. Security Consultant

Responsibilities Meeting with customer for requirement gathering and

analysis.

Prepared technical specification for User provisioning

project.

Worked on recertification policies implementation,

Workflow customizations.

Worked on AD/AS400 automated provisioning policies,

Identity Policies script implementations as per client

requirement.

Worked on different life cycle rules to cleanup

inactive accounts which are older than 90/180 days.

Provided assistance to different ITIM web services

calls.

Design and implementation of enriched front end web

application for end user to handle recertification

requests approvals.

Implemented TDI assembly lines to perform regular

cleanups and add new information (Candidate Tracking

number and cost center) to ITIM users.

Design and implementation of ITIM compliance reports

as per the requirement.

Test cases documentation. Prepared detailed test plan.

Deployment and rollout of implemented modules on PROD

environment, production support for highly available

systems.

Software Java, Tivoli Directory Integrator, Tivoli Security

tools/Skills Identity Manager (ISIM 6.0), J2EE, IBM WebSphere

Application Server, ITIM Web Services.

Organization Persistent Systems Ltd.

Project Title IBM Professional Services

Domain Identity Management

Scope of the Comerica wants DPRA (Desktop Password Reset Assistant)

Project to be customized to unlock Windows as well as Netware

accounts. The customization includes DPRA code

customization, Web application implementation which

Submit request to ITIM to Unlock AD as well as Netware

Accounts.

Duration

From

01 Sep 2011

To

30 Oct 2011

Team Size 1

Roles Sr. Security Consultant

Responsibilities Worked on DPRA C++ code customization, implementation

and creating deliverables (ddls, war) for the same.

Worked on Web application implementation.

Created deployment Guide, design Guide documentation.

Software C++, Java, Tivoli Identity Manager 5.1

tools/Skills

Organization Persistent Systems Ltd.

Project Title IBM Professional Services

Domain Identity Management

Scope of the Dean Foods wants DPRA (Desktop Password Reset

Project Assistant) to be customized to reveal the password on

desktop. This needs to be done for Win7/Win2k8/Vista.

The customization includes DPRA code customization,

Web application implementation which fetches the

password from ITIM.

Duration

From

09 Jul 2011

To

30 Aug 2011

Team Size 1

Roles Sr. Security Consultant

Responsibilities Worked on C++ DPRA code customization, implementation

and creating deliverables (ddls, war) for the same.

Worked on Web application implementation.

Created deployment Guide and Design guide

documentation.

Software C++,Core Java 5.0,Tivoli Identity Manager 5.1

tools/Skills

Organization Persistent Systems Ltd.

Project Title IBM Professional Services

Domain Identity Management

Scope of the In MasterCard, implemented new ITIM APIs to meet

Project MasterCard's business requirement. New ITIM APIs are

written basically to fetch request Details for

provided request ID, get all manual activity details

for provided request ID

Duration

From

09 May 2011

To

30 Sep 2011

Team Size 1

Roles Sr. Security Consultant

Responsibilities Worked on implementation of new ITIM APIs.

Worked on code structure, development and creating

deliverable for the same.

Code was implemented in such a way that it can fetch

activity details at all levels. Used recursion to

implement it.

Prepared various documentations as solution guide,

class level design documentation.

Software IBM WebSphere Application Server, Tivoli Identity

tools/Skills Manager, Java, J2EE

Organization Persistent Systems Ltd.

Project Title IBM Whirlpool

Domain Security

Scope of the IBM whirlpool team works on the administration and

Project customization in

ITIM as per the requirement by the customer. ITIM is

widely used in

whirlpool to change passwords, account provisioning

and various

automated access requests. Also it involves

development, enhancements

and maintenance of custom applications like WPASS

(Whirlpool Password Management),

User Manager (Whirlpool User Manager).

Duration

From

20 Apr 2010

To

15 Oct 2010

Team Size 1

Roles Security Consultant

Responsibilities Worked on ARIS project development and monitoring it.

Worked to add 'reports', 'update properties', 'modify

user

with all details' Modules in Whirlpool User Manager

(WUM).

Worked to prepare design specification documentation

for WPASS.

Worked with team on enhancement requests like rename

update in ITIM.

Worked on NPD Provisioning. Added new modules to User

Manager and WPASS applications for the same.

Processed help desk requests.

Work on queries from the customer/help desk.

Monitor ITIM pending queue and RACF agents.

Generate monthly reports like ITIMWatch discrepancies,

"Chart of Account" role members.

Implemented assembly line for ITIMWatch report.

Actively involved in upgrade from TIM 4.5.1 to ITIM

4.6.

Fixed the issues related to WPASS. Following are some

of the issues :

Chinese characters are not displayed properly.

Solved the problem of challenge response for Spanish

and Portuguese locale.

Some of ITIM APIs are not working. Found out the root

cause for it and requested PMR accordingly.

Software Servlets & JSPs, IBM WebSphere Application Server,

tools/Skills Java, Linux/Unix Administration, Tivoli Directory

Integrator, Tivoli Identity Manager

Organization Persistent Systems Ltd.

Project Title Global IAM project

Domain Security

Scope of the Global IAM team works on the administration and

Project customization in ITIM as per the requirement by the

customer. Global IAM project has its own custom

components like Shared ID SSUI, loaders, Assembly

lines, PAK file. The global IAM pspl team works on all

these components.

Duration

From

30 Apr 2009

To

18 Jun 2010

Team Size 7

Roles Senior Software Engineer

Responsibilities Worked with requirement gathering, analysis, design

and implementation for different loaders.

Worked on requirement gathering, analysis, design and

implementation for different modules of Self-service

UI Shared ID customization.

Actively involved in release activities like building

PAK file.

ECM report TDI implementation

Worked on Web services APC and SharedID web services

design, implementation and enhancement as per client

requirement.

Deployment guide documentation, End User training.

Software DB2 UDB, Core Java 5.0,Servlets &

tools/Skills JSPs,Struts2.x,Webservice,J2EE Design Patterns,

Jakarta Cactus, Open LDAP, IBM WebSphere Application

Server, Java Web Services, Linux/Unix Administration

Organization Persistent Systems Ltd.

Project Title IBM Whirlpool

Domain Security

Scope of the IBM whirlpool team works on the administration and

Project customization in ITIM as per the requirement by the

customer. ITIM is widely used in whirlpool to change

passwords, account provisioning and various automated

access requests. Also it involves development,

enhancements and maintenance of custom applications

like WPASS (Whirlpool Password Management), User

Manager (Whirlpool User Manager).

Duration

From

01 Oct 2007

To

20 Mar 2009

Team Size 3

Roles Security Consultant

Responsibilities I. Development tasks :

Worked on project (ARIS) implementation and execution.

Implemented enhancement requests.

Documentation.

II. Support task :-

Worked on all kind of support task meeting deadlines.

III. Testing of functionalities.

IV. Worked and solved many issues (Spanish character

issue).

Software DB2 UDB, Core Java 5.0,Servlets & JSPs,J2EE Design

tools/Skills Patterns, Open LDAP,IBM WebSphere Application Server,

Linux/Unix Administration, CVS, ITIM 4.6, TAM 6.1

Organization Persistent Systems Ltd.

Project Title IBM IM L3

Domain Security

Scope of the IBM TIM L3 team fixes the bugs and defects filed by

Project the customer. This involves constant interaction with

the L2 team in IBM and sometimes directly with the

customer.

Duration

From

24 Apr 2006

To

30 Sep 2007

Team Size 16

Roles Software Engineer

Responsibilities Fixed the assigned defects.

Testing of defects during the release of Interim Fixes

and Fix packs.

Porting of defects into ITIM 5.0 codebase.

Porting of defects into Z-OS codebase.

Worked on the PMRs.

Software Oracle - PL/SQL,DB2 UDB, Core Java 5.0,Servlets &

tools/Skills JSPs, EJBs 2.x,J2EE Design Patterns, Jakarta Cactus,

Open LDAP, Bea WebLogic Application Server, IBM

WebSphere Application Server

Organization DX Technologies

Project Title Online DXReader(Version 2.0)

Domain Other

Scope of the The on-line DXReader uses DX-XML and Java to create a

Project fast deployment, on-line content reader with a very

wide set of user tools and interactions. The Reader

uses the strengths of XML processing to create the

various parts of any book on demand. Using powerful

SAX (Simple API for XML) processing technology, the

entire contents of a book can be parsed and the

required parts filtered, selected and composed.

Duration

From

01 Sep 2005

To

21 Apr 2006

Team Size 4

Roles Team Member

Responsibilities Designed and developed the algorithm for supporting

the OEB format (standard format for e-publishing) on

DXReader.

Bug solving related to DXReader.

Made the DXreader work for the comicML books (standard

XML format for the comic books).

Designed the user interface using JSPs for enhancement

requests.

Software SQL Server - TSQL,.NET Framework 2.0 with XML Web

tools/Skills Services, Core Java 5.0,Servlets & JSPs,J2EE Design

Patterns, Apache Tomcat Server

Organization Shree Sai Infotech

Project Title Fast Document Search & Retrieval System(FDSRS)

Domain Other

Scope of the FDSRS is interactive simulation based product that

Project provides fast search for documents of different types

like Microsoft word document, pdf document, normal

text document, etc.(which are on server side) on basis

of keywords specified by user. After getting result

documents that user wants to see are retrieved

efficiently.

Duration

From

01 Jul 2004

To

31 Aug 2005

Team Size 3

Roles Team Member

Responsibilities Conversion of Project Specifications to Design

Specifications.

Designed the UI using JSPs, html, dhtml, javascript

and CSS.

Implementation of ternary search tree.

Designing and development for listner classes, session

tracking, database connectivity

Software Oracle - PL/SQL,.NET Framework 2.0 with XML Web

tools/Skills Services, JDBC, Servlets & JSPs, NetBeans IDE, BDK

Bean Box, Apache Tomcat Server, Windows

Training Details

Topic Name Date Subjective

Percentage

RBT : Spring (HJ) 21 Oct 2013 66

RBT: Impactful Status update(HNJ) 24 May 2012 65



Contact this candidate