Cyber Security - Consulting Services

Delivering consulting services in project management and business analysis, with a specific emphasis on the Cyber Security domain, is our forte. Our primary client base hails from IT/Telecom, Financial and Insurance sectors.

Our specialization extends to various Identity and Access Governance Solutions, where Identity and Access Management  (IAM), Privileged Access Management (PAM) takes center stage. IAM encompasses a suite of business processes and supporting technologies designed to efficiently manage identities and control their access to enterprise resources across diverse systems. 

Our focus includes the adept implementation of tools such as SailPoint, CA Technologies, RSA Via Aveksa, CyberArk, and others. Our expertise spans IAM Program Management, covering aspects like Enterprise IAM (EIAM) , Customer IAM (CIAM) and Privileged Access Management (PAM).

Key areas of concentration involve:

  • IAM Program Management
  • Role Engineering
  • Role Based Access Control (RBAC)
  • Identity Life Cycle Management
  • Joiner Mover & Leaver Process
  • Role Management Life Cycle
  • User Life Cycle Management (onboarding, cross-boarding  & offboarding)
  • Authentication and Authorization mechanism
  • Service Account Life Cycle Management
  • Active Directory Security Group (AD) Life Cycle Management
  • Access Reviews / Certifications Campaigns
  • Access Management /Request and approval processes
  • Business Process Re-Engineering
  • Business Case Development
  • Technical Documentation Review and Design
  • Business Documentation Review and Design
  • Procedural Guides and Policy documentation
RSS
Follow by Email
LinkedIn
Share