Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
Hewlett Packard Enterprise

Senior CyberArk Consultant

Hewlett PackardEnterprise creates new possibilities for technology to have a meaningful impacton people, businesses, governments and society. HPE brings together a portfoliothat spans software, services and IT infrastructure to serve more than 1billion customers in over 170 countries on six continents. HPE invents,engineers, and delivers technology solutions that drive business value, createsocial value, and improve the lives of our clients.

HPE’s EnterpriseSecurity Services division is experiencing significant growth. Strategicallyimportant, the focus of the team is to manage risk and provide securityintelligence to our customers. Whether the customer is looking to extend theircapabilities through Managed Security Services, manage risk and compliance, orto implement HPE’s leading Security Software solutions, the ESS team is atrusted advisor and prime security integrator. Offering ‘Best-in-class’security services, HPE ESS presents an outstanding opportunity to develop yourcareer.

Want more jobs like this?

Get jobs delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

We are seekingconsulting professionals with deep experience with CyberArk and other Identityand Access Management technologies such as SailPoint and Ping to join ourgrowing Identity and Access Management (IAM) practice. THIS IS A TECHNICAL ROLE and requiresexperience with hands-on development and implementation experience, as well asdeep understanding of CyberArk architecture and Security architecture as awhole.

The IAM ConsultingPractice within HPE Security Services provides consultancy and integrationservices to HPE customers. The IAM Consultant will lead or support thedelivery of client engagements and assist with business development activitiesas directed by the IAM Practice Leader. The candidate must understandbusiness processes related to Privileged Account Management and have current orprior hands-on implementation experience focused on large privateorganizations. Development and coding skills are a plus. This is aclient facing role with periodic travel to client or HPE sites.

This requisition is open for anywhere in the USA and may require up to 75% Travel.

Requirements:

  • Must have 10 years of IT Security experience or equivalent education and certifications.
  • 5 years of experience with CyberArk and related technologies.
  • Deep experience with the architecture, design and implementation of CyberArk PAM technologies.
  • Lead the delivery of CyberArk PAM projects from a business and technical perspective and in alignment with a customer’s objectives and the defined project scope.
  • Clearly communicate and articulate the business benefits of various PAM strategies and alternatives to customer stakeholders at all levels.
  • Produce and deliver high quality work products including formal deliverables, technical documentation, presentations, as well as proposals.
  • Have strong PAM industry awareness including market leading technologies, emerging trends, regulatory compliance, and key business drivers.
  • Have excellent familiarity with the HPE PAM portfolio offerings, capabilities, and associated partners to bring innovative solutions to HPE customers.
  • Periodically develop white papers, presentations, and other collateral to evangelize our IAM portfolio and capabilities.
  • Experience with Project Management responsibilities

Preferred:

  • Experience with otherIDM technologies such as, SailPoint SecurityIQ and IdentityIQ, Ping Identity,CA IDM products, SafeNet Multi-Factor technologies is a plus.
  • Relevant IT security certification or internal IT audit experience

Thanks for taking thetime to review our job, if you think it is a match to your experience andinterests please apply today— we are eager to learn more about you! If you knowa friend who may be a fit for the job please refer them.

Please note the abovestatements describe the general nature and level of work only. They are not acomplete list of all required responsibilities, duties and skills. Other dutiesmay be added, or this description amended at any time.

Hewlett PackardEnterprise is an equal opportunity employer. We welcome the many dimensions ofdiversity.

Accommodation of specialneeds for qualified candidates may be considered within the framework of theHPE Accommodation Policy.

HPE benefits packageincludes state of the art medical, dental, vision, flex spending, 401K, lifeinsurance, 3 weeks of PTO and 1 week of optional vacation buy program, 12 paidholidays and additional sick days, stock purchase discount program, employeediscount program, etc.

Job ID: 008292fc053dc04fdf6bb5689277a1ec
Employment Type: Other

This job is no longer available.

Search all jobs