Post Job Free
Sign in

Cloud Security Directory Services

Location:
Riverside, CA
Posted:
May 28, 2025

Contact this candidate

Resume:

Sridevi Vydha

: ***********@*****.***

: +1-502-***-****

Summary:

●Around 15+ years overall in IT, 10+ years of extensive experience as a LDAP/Directory Services, PingOne, Ping Access and Identity, PingOne for Customers, PingDirectory, PingFederate, ISIM, PIM, Microsoft Identity Management MIM, ISAM 9, Sailpoint IdentityIQ, RadiantOne, CIAM technologies like Ping/ForgeRock, Okta, Workday IAM, PlainID IAM, GCP, CIC [OKTA Customer Identity Cloud], Tivoli Identity, Azure AD cloud, Google cloud Security, Oracle - (Identity, Access, Unified Directory), CASiteminder, TWS (Tivoli Workload Scheduler), Active Directory by handling all the aspects of administration tasks such as day-to-day site Monitoring in OEM could control and Maintenance as well as J2EE development.

●Experience in PingDirectory, LDAP/Directory Services IBM SDS 6.4 domain specializing in RedHat/Oracle/Sun One Java Enterprise Directory Server, ODSEE 6.3.1/greater

●Working experience in ISVA: IBM Security Verify Access, PingAccess, ISVG: IBM Security Verify Governance, SDI: IBM Security Directory Integrator

●Excellent integration experience with external systems (OAM, PingFed, Azure, Google cloud security)

●Worked in IBM cloud to avail the computing services of IBM – SaaS, PaaS and IaaS

●Work experience with Ping Identity and PingAccess, Postgres, CosmosDB, SQL databases

●Skilled in maintenance and support of LDAP Directory Services in Ping, RedHat Linux, UNIX/Solaris and Windows based environments

Educational Details : Master of Computer Applications, Osmania University, India, 2002

Certifications: Sun Certified Java Programmer 1.5

Professional Experience:

IAM Architect Jan 2025 - Till date

Cognizant - FlagStar Bank

●Develop and architect scalable, secure IAM solutions for an organization's infrastructure.

●Establish role-based access control (RBAC) and least privilege principles.

●Integrate IAM solutions with existing applications, databases, and cloud environments.

●Ensure IAM solutions align with security standards, regulations, and industry best practices.

●Oversee identity federation and SSO (Single Sign-On) across systems.

●Continuously monitor IAM systems for anomalies, security risks, and performance.

●Design secure authentication systems, including multi-factor authentication (MFA).

●Assess and mitigate security risks associated with user access and authentication.

●Work with security, IT, and development teams to align IAM strategies with overall enterprise CIAM technologies like Ping/ForgeRock, Okta

●Architecture.

●Monitoring experience include Server health, Tasks and custom processes related to SailPoint IdentityIQ

●In SailPoint IdentityIQ managed (Access, Resource, Identity, Application) related setup, operations tasks, also MyTasks and MyWork related tasks

●On SailPoint IdentityIQ side, worked with (Warehouse, Correlation, RiskModel, Operations) Identities side

●On SailPoint IdentityIQ side, worked with (Definitions, Rapid Setup, Entitlement Catalog, Application Risk Model and Activity Target Categories) Applications side

●On SailPoint IdentityIQ side, worked with (Advanced Analytics, Reports, Identity Risk Scores, Application Risk scores) Intelligence side

●On SailPoint IdentityIQ side, worked with (Certifications, Roles, Policies, Alerts, Tasks, Groups, Business processes, Lifecycle events, Batch requests) Setup side

●Offer expertise and training on IAM concepts and best practices to other teams and users.

●Support multi-domain Active Directory environments in a hybrid configuration to Azure Cloud, involving Identity Integration through Azure AD Connect.

●Administer and support Azure Active Directory (Azure AD) for cloud-based identity and access management.

●Manage Azure AD users, groups, and devices, and support existing conditional access policies.

●Monitor and review AD and Azure AD logs and alerts to identify and resolve potential issues before they impact system performance.

●Troubleshoot and resolve authentication and authorization problems across both AD and Azure environments.

●Implement security controls to protect Active Directory and Azure AD environments, ensuring they comply with internal policies and regulatory requirements.

●Assist in audits and security assessments, addressing vulnerabilities and maintaining secure configurations, Experience in remediation for SOX/PCI/HIPAA compliance auditing.

●Work closely with other IT teams to implement and integrate AD and Azure services with various enterprise applications.

●Document processes, procedures, and configurations for both Active Directory and Azure AD systems.

Web Analyst and Ping IAM Architect or Oracle Solution Architect Jan 2024 - Dec 2024

TCS - NYL (New York Life Insurance)

●Worked with CMDB (configuration management database) as part of IT Service Management (ITSM) and IT Operations

●in PingDataGovernance context usually means grouping of application-specific entitlements such as LDAP groups, application privileges, account attribute values that match a specific PingAccess control list and so on.

●in PingDataGovernance context the roles are processed differently. Role definition has to be processed before the user logs into the system for the first time.

●In an PingDataGovernance role means that the account will be associated with (made member of) a particular LDAP group or application privilege at the time when the role is assigned to user (a.k.a. "just in case" approach), long before the user logs in.

●Used as a centralized repository for storing information about configuration items (CIs) in an IT infrastructure. This includes hardware, software, network devices, and services.

●IT jobs often involve tracking and managing IT assets throughout their lifecycle. CMDB helps maintain accurate records of asset configurations, locations, ownership, and other relevant details.

●CrowdStrike Falcon was installed in both (Windows and Linux) servers to meet Google cloud security standards

●For secure connection, coordinated with stake holders and updated the certifications SP side and got the update done idP side

●Strong expertise in editing, managing, and troubleshooting XML policy and configuration files.

●Provide production support, monitoring and maintenance to PlainID policies.

●Provide support to PlainID policies in all environments.

●Analyze PingAccess Management Policy requirements for PlainID implementation.

●Perform PlainID Policy migrations between environments (Dev, Test, UAT, Stage, Production and Training)

●Monitored, maintained, troubleshoot, patchwork, updates required of PingFederate8 in all environments starting from Dev to Prod and also for the Linux OS servers, iPlanet Web Servers, IBM MDM/IIS, Oracle WebLogic Application, Portal Servers, Windows Servers on-prem and on the cloud.

●Integration of the new applications with CIAM technologies like Ping/ForgeRock, Okta PING FEDERATE or Ping Suite of product

●Writing custom policy in Azure B2C, GCP, implanting Federation with Azure AD, managing the entire details in the cloud models of (IAAS and PAAS)

●Macros were used while Automating Repetitive Tasks, Data Manipulation and Cleaning, Generating Reports, Custom Functions and Calculations, Interactive User Forms

●PingOne user management, cloud resources, and account usage monitoring.

●Managed workspace identities, PingAccess control, settings, and features for individual workspaces in the account.

●Managed PingDirectory, Active Directory infrastructure, including user accounts, groups, and organizational units.

●Managed identity lifecycle processes, including provisioning and de-provisioning of accounts in active Ping directory and PingOne

●Implemented security measures, including PingAccess controls and permissions in active directory

●Conducts regular audits of AD permissions and PingAccess logs to ensure compliance, Experience in remediation for SOX/PCI/HIPAA compliance auditing.

●Develops and manages backup strategies for Active Directory data and configuration.

●Monitors AD performance metrics, such as replication health and login times.

●In Identity Gateway, enables Single Sign-On (SSO), allowing users to authenticate once and gain PingAccess to multiple applications or systems without needing to re-enter credentials. Ensures that user credentials (e.g., username, password, multi-factor authentication) are validated against an identity provider, granting secure PingAccess to various systems within an organization.

●In Identity Gateway managed role-based PingAccess control (RBAC) or attribute-based access control (ABAC), checking if the authenticated user has the correct permissions based on their roles, attributes, or other criteria.

●In Identity Gateway supports protocols like SAML (Security Assertion Markup Language), OAuth, and OpenID Connect to allow seamless authentication and authorization between disparate systems, helping users to authenticate once and gain PingAccess to external systems or partner resources.

●In Identity Gateway It synchronizes user identities between directories, applications, and systems, ensuring that users have the right PingAccess at the right time. For example, when a user joins or leaves an organization, their access rights and accounts are created or revoked across multiple platforms.

●In Identity Gateway It tracks and logs authentication events, PingAccess attempts, and system activities to ensure compliance with security standards and regulations (e.g., GDPR, HIPAA). The data collected can be used for auditing purposes, monitoring suspicious behavior, or generating reports for compliance checks. These roles ensure that an Identity Gateway can provide robust security, seamless user experience, and regulatory compliance across enterprise IT environments.

●Operations Experience with CyberArk or similar privileged access management tool.

●Experience managing users and groups for Openldap, git, Jenkins, etc.

●Experience in Install and Maintain Directory services like AzureAD, OpenLDAP, creating, managing, monitoring, the entire details in the cloud models of (IAAS and PAAS)

●B2C (Business-to-Consumer), Design and Implement Customer Identity Flows, Create and manage secure, user-friendly registration, login, password reset, and MFA flows for consumers.

●B2C (Business-to-Consumer), Integrate IAM Solutions with Consumer-Facing Apps, Implement IAM platforms (e.g., Auth0, Azure AD B2C, Okta) with web/mobile applications.

●B2C (Business-to-Consumer), Manage Authentication and Authorization Policies, Define rules for how users authenticate and what they can access post-login.

●B2C (Business-to-Consumer), Ensure Security and Compliance, Apply best practices for secure token handling, data privacy, and regulatory compliance (GDPR, CCPA).

●B2C (Business-to-Consumer), Monitor, Troubleshoot, and Optimize IAM Services, Maintain availability, log access events, monitor for suspicious activity, and optimize performance.

●Installation and Configuration of F-5 / BIG IP Load Balancer to work with Weblogic Server

●As a SQL Administrator, focusing on performance, availability, and data integrity

●As a SQL Administrator, Database Installation and Configuration of SQL Server, PostgreSQL, CosmosDB

●As a SQL Administrator, Set up server instances, storage configuration, and initial security settings.

●As a SQL Administrator, Monitor slow queries, CPU/memory usage, and I/O bottlenecks, Optimize indexes, queries, and execution plans.

●As a SQL Administrator, Apply patches and updates to address security vulnerabilities, set up maintenance plans (index rebuilds, statistics updates, consistency checks).

●Monitoring experience include Server health, Tasks and custom processes related to SailPoint IdentityIQ

●In SailPoint IdentityIQ managed (Access, Resource, Identity, Application) related setup, operations tasks, also MyTasks and MyWork related tasks

●On SailPoint IdentityIQ side, worked with (Certifications, Roles, Policies, Alerts, Tasks, Groups, Business processes, Lifecycle events, Batch requests) Setup side

●Support multi-domain Active Directory environments in a hybrid configuration to Azure Cloud, involving Identity Integration through Azure AD Connect.

●Administer and support Azure Active Directory (Azure AD) for cloud-based identity and access management.

●Manage Azure AD users, groups, and devices, and support existing conditional access policies.

●Monitor and review AD and Azure AD logs and alerts to identify and resolve potential issues before they impact system performance.

●Troubleshoot and resolve authentication and authorization problems across both AD and Azure environments.

Identity, Access, LDAP – IAM Architect, Oracle Solution Architect March 2022 - Dec 2023

Capgemini - MUFG

●Expertise in using Aveksa compliance manager the only product to fully automate the monitoring, reporting, certification and remediation of user entitlements and roles, making it possible for organizations to easily establish a sustainable CIAM technologies like Ping/ForgeRock, Okta PingAccess governance model

●Writing custom policy in Azure B2C, GCP, implanting Federation with Azure AD

●Implemented SSPR in Azure or any other similar Access Management tool

●Aveksa compliance manager delivered Secure, automated collection, automated PingAccess certifications, A collaborative model for roles-based governance, powerful metrics-driven role modeling, role maintenance, automated role certification, auditable administration, reporting and analytics, integration with identity management systems in Microsoft MIM, Experience in remediation for SOX/PCI/HIPAA compliance auditing

●Experience of PingID MFA using conditional PingAccess policy in Azure AD and PingID MFA implementation in Azure AD with Hard token/soft token/3rd party MFA tool

●Worked with few Microsoft O365 administration tasks as a primary resource like Manages user accounts and their permissions within O365, groups, mappings

●in PingDataGovernance context usually means grouping of application-specific entitlements such as LDAP groups, application privileges, account attribute values that match a specific access control list and so on.

●in PingDataGovernance context the roles are processed differently. Role definition has to be processed before the user logs into the system for the first time.

●In an IGA role means that the account will be associated with (made member of) a particular LDAP group or application privilege at the time when the role is assigned to user (a.k.a. "just in case" approach), long before the user logs in.

●Operations Experience with CyberArk or similar privileged access management tool.

●Experience managing users and groups for Openldap, git, Jenkins, etc.

●Experience in Install and Maintain Directory services like AzureAD, OpenLDAP etc.

●Developed Forgerock directory service new environment (schema, attributes, object classes, PW setup) as per LDAP technology standards and directory synchronization processes

●Onboarded SAP (Security access profile) for app and infra to ACAT (Completed classification, collect SOD (Segregation of Duties) rules, map requestable roles) and Worked with AO to classify and Completed review steps including Documented issues and collecting remediation. It was about Roles, Entitlements of the application and segregation of duties, who has the roles and etc

●Worked with IAM cross team to ensure SOD (Segregation of Duties) violations are remediated

●Worked with App/Platform owner to resolve SOD/SAP (Segregation of Duties) related breaks

●Supported provisioning/deprovisioning, access automation configuration and process Identity governance for the following frameworks Active Directory, Lightweight Directory Access Protocol in Azure Microsoft MIM

●Test ACAT User Acceptance testing

●Re-Onboarding of UAC (User access certification, PingAccess) feed based on the app changes and Worked with Prod Support to Completed promotion of apps

●Monitoring experience include Server health, Tasks and custom processes related to SailPoint IdentityIQ

●In SailPoint IdentityIQ managed (Access, Resource, Identity, Application) related setup, operations tasks, also MyTasks and MyWork related tasks

●For secure connection, coordinated with stake holders and set the certifications SP side and got the update done idP side

●PingOne worked with (Warehouse, Correlation, RiskModel, Operations) Identities side

●PingFederate worked with (Definitions, Rapid Setup, Entitlement Catalog, Application Risk Model and Activity Target Categories) Applications side

●Plan, coordinate and execute PingAccess Management PlainID activities. This work will include updating, and maintaining the PingAccess Management Project plans; and coordinating activities with task participants.

●On SailPoint IdentityIQ side, worked with (Warehouse, Correlation, RiskModel, Operations) Identities side

●In PingOne, as an Environment Admin, maintained specific environments within the organization.

●In PingOne, as Admin, Manages user groups or populations within an environment, Handles identity data and user information, Manages connections and integrations.

●Experience with monitoring tools like Splunk, Huston, QRador, Wily

●B2C (Business-to-Consumer), Integrate IAM Solutions with Consumer-Facing Apps, Implement IAM platforms (e.g., Auth0, Azure AD B2C, Okta) with web/mobile applications.

●B2C (Business-to-Consumer), Monitor, Troubleshoot, and Optimize IAM Services, Maintain availability, log access events, monitor for suspicious activity, and optimize performance.

●As a SQL Administrator, focusing on performance, availability, and data integrity

●As a SQL Administrator, Set up server instances, storage configuration, and initial security settings.

●As a SQL Administrator, Monitor slow queries, CPU/memory usage, and I/O bottlenecks, Optimize indexes, queries, and execution plans.

●As a SQL Administrator, Apply patches and updates to address security vulnerabilities, set up maintenance plans (index rebuilds, statistics updates, consistency checks).

●In IBM MDM, part of Data Model Design and Configuration, Defined and customized the data model (entities, attributes, relationships).

●In IBM MDM, part of Data Matching and Survivorship, configured match rules to identify duplicate records (probabilistic or deterministic matching) and Tune match/merge performance and accuracy.

●In IBM MDM, part of Governance and Stewardship, Monitor and resolve data quality issues.

●In IBM MDM, part of Maintenance, Monitoring, and Performance Tuning, Monitor data quality, performance metrics, and system health, re-indexing, or re-matching as needed.

●Handled patchwork, updates required in Dev to Prod for the Linux OS servers, iPlanet Web Servers, IBM MDM/IIS, Oracle WebLogic Application, Portal Servers, Windows Servers on-prem and on the cloud.

●Monitor and review AD and Azure AD logs and alerts to identify and resolve potential issues before they impact system performance.

●Assist in audits and security assessments, addressing vulnerabilities and maintaining secure configurations, Experience in remediation for SOX/PCI/HIPAA compliance auditing.

●Work closely with other IT teams to implement and integrate AD and Azure services with various enterprise applications.

Environment : Archer, Aveksa compliance manager, ACAT, SAP, DSAP (Digital SAP), PUMP, PAM, UAC, UAR Hub,DB2

Identity, Access, LDAP – IAM Architect March 2021 - March 2022

AT&T – TX

●Both ISIM, PIM, ISAM appliance build, installations, configurations, templates, ACL creation, roles and groups creation, implementation, monitoring, Design, implementation, troubleshooting and 24/7 support in all about 6 environments (Development to Production)

●Developed Okta Universal directory, a new environment (schema, attributes, object classes, PW setup, create some test users etc) as per LDAP technology standards and directory synchronization processes

●Worked closely with Okta AuthO developers who integrate custom application with multiple features such as CIAM technologies like Ping/ForgeRock, Okta PingID MFA, SSO, password less authentication

●Responsible for designing, implementing and testing scalable and secure LDAP- Identity and Access Management security infrastructure, MIM

●Installed ISVG: IBM Security Verify Governance and later monitored the environment

●Engineer Ping LDAP directory solutions for applications and evaluate LDAP-related technologies

●Develop PingDirectory LDAP technology standards and directory synchronization processes

●in PingDataGovernance context usually means grouping of application-specific entitlements such as LDAP groups, application privileges, account attribute values that match a specific PingAccess control list and so on.

●in PingDataGovernance context the roles are processed differently. Role definition has to be processed before the user logs into the system for the first time.

●In an PingDataGovernance role means that the account will be associated with (made member of) a particular LDAP group or application privilege at the time when the role is assigned to user (a.k.a. "just in case" approach), long before the user logs in.

●PlainID, Policy-Based Access Control (PBAC) Management: Define and enforce dynamic access control policies based on user attributes, context, roles, and resources.

●PlainID, In Centralized Authorization Administration, provide a unified platform to manage access policies across multiple systems and applications.

●PlainID, Real-Time Authorization Decisions, Evaluate and grant/deny access instantly based on current context (e.g., location, device, time).

●PlainID, Integration with Identity Providers (IdPs) and Applications, Seamlessly connect with platforms like Ping Identity, Okta, Azure AD, and various APIs or microservices to enforce policies.

●PlainID, Audit and Compliance Reporting, Track and log who accessed what, when, and why, helping with compliance (e.g., GDPR, HIPAA).

●B2C (Business-to-Consumer), Manage Authentication and Authorization Policies, Define rules for how users authenticate and what they can access post-login.

●B2C (Business-to-Consumer), Monitor, Troubleshoot, and Optimize IAM Services, Maintain availability, log access events, monitor for suspicious activity, and optimize performance.

●In IBM MDM, part of Governance and Stewardship, Monitor and resolve data quality issues.

●In IBM MDM, part of Maintenance, Monitoring, and Performance Tuning, Monitor data quality, performance metrics, and system health, re-indexing, or re-matching as needed.

●As a SQL Administrator, focusing on performance, availability, and data integrity

●As a SQL Administrator, Database Installation and Configuration of SQL Server, PostgreSQL, CosmosDB

●As a SQL Administrator, Set up server instances, storage configuration, and initial security settings.

●Support multi-domain Active Directory environments in a hybrid configuration to Azure Cloud, involving Identity Integration through Azure AD Connect.

●Manage Azure AD users, groups, and devices, and support existing conditional access policies.

●Monitor and review AD and Azure AD logs and alerts to identify and resolve potential issues before they impact system performance.

OUD Admin, Azure and GCP (Admin and Security Analyst), Oracle Solution Architect Oct 2020 --March 2021

Kaiser Permanente @ 4460 Hacienda Dr., Bldg. A, Pleasanton, CA 94588

●Oracle Access Manager, CIAM technologies like Ping/ForgeRock, Okta PingAccess - ACLs setup, monitoring

●Knowledge in migration of ODSEE 5.2 to 10

Monitored, Prod supported of 100K users from an existing Okta Universal directory

●As part of PingOne for Customers - User Registration and Authentication, utilized Sign-Up & Sign-In, Single Sign-On (SSO), Federated Identity

●As part of PingOne for Customers - User Profile Management, worked with Privacy Controls

●As part of PingOne for Customers - Access Management - Worked with Role-Based Access Control (RBAC), and (PBAC) Policy-Driven Access, integrated applications both (internal and external)

●As part of PingOne for Customers - Security Features - Worked with Multi-Factor Authentication (PingID MFA), Passwordless Authentication

●As part of PingOne for Customers - Compliance and Privacy, maintained strict regulatory compliance (GDPR, CCPA, etc.) standards

●As part of PingOne for Customers - Data Minimization - Collected and stored only necessary customer data, thus reducing risk.

●Experienced in Oracle Unified Directory from start to finish (installation, schema setup, data migration, monitoring, troubleshooting, maintaining)

●Experience in environment setup of OUD from start to finish

●Strong expertise in editing, managing, and troubleshooting XML policy and configuration files.

●Operations Experience with CyberArk.

●Experience managing users and groups for Openldap, git, Jenkins, etc.

●Experience in Install and Maintain Directory services like AzureAD, OpenLDAP, managing, troubleshooting the entire details in the cloud models of (IAAS and PAAS)

●ISAM : created clients, api definitions, junctions, template files, plugins, mechanisms authentication policies, access policies, mapping rules, policy administration - ACLs etc

●Monitored ISVG: IBM Security Verify Governance and DB2

●B2C (Business-to-Consumer), Monitor, Troubleshoot, and Optimize IAM Services, Maintain availability, log access events, monitor for suspicious activity, and optimize performance.

●PlainID, Integration with Identity Providers (IdPs) and Applications, Seamlessly connect with platforms like Ping Identity, Okta, Azure AD, and various APIs or microservices to enforce policies.

●Monitoring experience include Server health, Tasks and custom processes related to SailPoint IdentityIQ

●PlainID, Audit and Compliance Reporting, Track and log who accessed what, when, and why, helping with compliance (e.g., GDPR, HIPAA).

●Power shell scripting for performing backup, pre and post validation tasks which includes large number of virtual machines.

●Support multi-domain Active Directory environments in a hybrid configuration to Azure Cloud, involving Identity Integration through Azure AD Connect.

●Administer and support Azure Active Directory (Azure AD) for cloud-based identity and access management.

●Manage Azure AD users, groups, and devices, and support existing conditional access policies.

●Assist in audits and security assessments, addressing vulnerabilities and maintaining secure configurations.

Environment: Azure Console, Azure AD, Google cloud security, Postgres, CosmosDB, Jira, Confluence

ForgeRock IAM Analyst/Engineer July 2019 – Oct 2020

Cisco Systems, Inc – San Jose, CA USA 95134

●CIAM technologies like Ping/ForgeRock, Okta PingOne, PingAccess appliance build, installations, configurations, ACL creation, roles and groups creation, implementation, monitoring, Design, implementation, troubleshooting and 24/7 support in all about 6 environments (Development to Production)

●Experience in Install and Maintain Directory services like AzureAD, OpenLDAP, managing the entire details in the cloud models of (IAAS and PAAS)

●Experience with monitoring tools like Huston

●Strong expertise in troubleshooting XML policy and configuration files.

●Monitoring experience include Server health, Tasks and custom processes related to SailPoint IdentityIQ

●In SailPoint IdentityIQ managed (Access, Resource, Identity, Application) related setup, operations tasks, also MyTasks and MyWork related tasks

●On SailPoint IdentityIQ side, worked with (Warehouse, Correlation, RiskModel, Operations) Identities side

●On SailPoint IdentityIQ side, worked with (Definitions, Rapid Setup, Entitlement Catalog, Application Risk Model and Activity Target Categories) Applications side

●On SailPoint IdentityIQ side, worked with (Advanced Analytics, Reports, Identity Risk Scores, Application Risk scores) Intelligence side

●On SailPoint IdentityIQ side, worked with (Certifications, Roles, Policies, Alerts, Tasks, Groups, Business processes, Lifecycle events, Batch requests) Setup side

●Power shell scripting for performing tasks which includes large number of identities .

●Support multi-domain Active Directory environments in a hybrid configuration to Azure Cloud, involving Identity Integration through Azure AD Connect.

●Assist in audits and security assessments, addressing vulnerabilities and maintaining secure configurations.

●Work closely with other IT teams to implement and integrate AD and Azure services with various enterprise applications.

Identity, Access, LDAP – IAM Technical Architect May 2017 – June 2019

AT&T – Saint Louis, MO

●IBM Directory server IBMSDS build, installations, configurations, ACL creation, roles and groups creation the environment and data was migrated from the legacy directory server to SDS (Schema, object classes, attributes, password configuration, replication model)

●Operations Experience with CyberArk or similar privileged access management tool.

●In IBM MDM, part of Maintenance, Monitoring, and Performance Tuning, Monitor data quality, performance metrics, and system health, re-indexing, or re-matching as needed.

●New environment was built, Installed ISVG: IBM Security Verify Governance and DB2, installed services, completed the built of new data centers, later monitored, maintained, took part in 24/7 details of the environment

●Support multi-domain Active Directory environments in a hybrid configuration to Azure Cloud, involving Identity Integration through Azure AD Connect.

●Manage Azure AD users, groups, and devices, and support existing conditional access policies.

●Monitor and review AD and Azure AD logs and alerts to identify and resolve potential issues before they impact system performance.

●Troubleshoot and resolve authentication and authorization problems across both AD and Azure environments.

●Experience



Contact this candidate