We provide IT Staff Augmentation Services!

Peoplesoft Security Lead Consultant & Sme Resume

4.00/5 (Submit Your Rating)

Albany, NY

SUMMARY:

  • Innovative, energetic and results - driven IT professional more than 16 years of experience an Enterprise IT applications. Expert in ERP solutions supporting advanced security administration, integrated workflows, and portal applications. Outstanding communications, customer relations, team player, and problem-solving talents
  • Broad experience in design, development, analysis, implementation, upgrade, administration and production support of PeopleSoft Security and Enterprise Portal applications.
  • Proficient use of Information Security Standards such as NIST SP 800 series, FEMA, COBIT, SOX, HIPPA, PCI-DSS, ISO 27001/2 series
  • Consistently successful in three full life cycle implementations with PeopleSoft Interaction Hub and specialized in integrating PeopleSoft/non-PeopleSoft Self-Service applications such as HRMS, FDM, SCM, EPM, and CRM.
  • In depth knowledge of PeopleSoft Security Administration on enterprise applications such as FDM, SCM, HRMS, CRM, iHub, CS/HRSA, & EPM, and also PeopleTools Security (Version 8.0 - 8.5x).
  • Proficient use of PeopleTools such as Application Designer, Application Engine, Component Interface, Business Interlinks, Data Mover, Change Assistance, Security Administration, Directory Servers (LDAP, AD), Reporting tools, Integration tools, Pagelets Wizard, Portal Utilities, Application Packages, People Code and Search Engine.
  • Proven ability to configure Single Sign-On between PeopleSoft Content providers using LDAP with any supportive Directory servers.
  • Expertise with server configuration settings in Portal Web Server, Tuxedo Application Server, File Servers, Batch Servers and Database Servers.
  • Recognized technical resource for integrating Security & Identity Management / Single Sign applications such as Sun IDM, Confidential - Tivoli IDM, Oracle OIAM and Quest ARS suites with enterprise wide applications.
  • Proven ability to install, configure and administer Confidential Endpoint Manager Infrastructure and related components such as Patch Management, Security and Compliance, and Software Use Analysis.
  • Recognized resource to work on Penetration Testing tools such as Burp Suite, and Fiddler, scripts to verify Data Masking procedure with PII, Oracle Audit Vault Database Firewall (AVDF).

SUCCESS IN:

  • Strategic Planning
  • Process Improvement/Automation
  • Policy and Procedure Development
  • Project & Risk Management
  • Security Management
  • Enterprise Portals (Interaction Hub)
  • Data Analysis and IT Operations
  • System Audit & Administration

TOOLS, T ECHNOLOGIES & M ETHODOLIGIES:

  • Portal Solutions ( Employee, Customer and Supplier, Campus Version 8.4 - 9.1), Security Management HRMS (Version 8.0 - 9.2), FSM (Version 8.4 - 9.1), CRM (Version 8.8 - 9.2), HRSA (Version 8.0), Campus Solutions (Version 9.0)
  • PeopleTools (Version 8.0 - 8.5x)
  • Application Designer, Fluid UI, Application Engine & Portal Technologies
  • Security Admin, (version 8.x - 9.x), Data Mover / Message Agent, Workflow (version 8.4 / 9.1), Process Scheduler, Tree Manager, Work Centers, Dashboards, Secure Enterprise Search (SES)
  • Integration Broker, Component Interface, Application Messaging, Business Interlink
  • PS Query (version 8.0 - 9.1), PS/nVision, SQR, OBIEE and XML Publisher (10.1)
  • PS Change Assistance (8.4 - 8.5x), PS Change Impact Analyzer (8.4 - 8.5x)
  • Quest Stat (Version 5.0 - 5.5), PHIRE v7.2.04 & 8.1, Share Point, UPK
  • SaaS: SalesForce Enterprise Edition (Sales & Marketing Cloud) and IaaS/PaaS: Confidential - PeopleSoft
  • H/DTML, XML, JavaScript, Java, Applets, Servlets, MS Front Page, Visual Interdev 6.0, Developer 2000
  • Oracle 8/8i/9/9i/11g/12c, SQLServer7.0/2000.
  • UNIX, DOS, WINDOWS 95/98/NT/2000, SUN Solaris, Web Logic 5.x/6.x/8.x/10.x. BEA Tuxedo10.x/Jolt1.2, IIS, Apache, Site Server, MTS. Exchange Server.
  • Oracle Identity and Access Management (11g), Sun IdM suit (IDM 8.1/7.0/6.0, Sun Directory Server 7.0/6.0, Glass Fish Appserver 9.1/8.0), Tivoli IdM suite (ITIM 4.6, IDI 6.0, Directory Server 6.0.
  • Confidential Endpoint Manager 9.x (Patch Management, Software Use Analysis, Security and Compliance), Oracle Audit Vault Database Firewall R12.2.0.
  • Burp Suite, Fiddler, Wireshark, Confidential App Scan, nMAP, Nessus, OWASP, ZAP Proxy.
  • Waterfall, Spiral, and Agile
  • State Government, Non-profit organization, Higher Education, Transportation/Trucking/Railroad, Financial and Consulting services.

P ROFESSIONAL E XPERIENCE:

Confidential, Albany, NY

PeopleSoft Security Lead Consultant & SME

Responsibilities:

  • Institute “Security Development Life Cycle (SDLC)” strategy for all phases of the project implementation and related Confidential business processes with PeopleSoft HCM, CRM, and iHub applications.
  • Led to provide best practice guidelines in operator, query, definition, tree manager and process group security, and also application security configurations in PeopleSoft HCM/CRM/FMS/iHub with related Confidential business processes such as Case Mgmt.., Loans, Earnings, Education and Document Mgmt.
  • Institute data security (Row-Level) strategy for employers & members to restrict application specific data with Confidential processes.
  • Participated to review Unified Navigation WorkCenter setups and provide best practices to integrate self-service applications between PeopleSoft HCM, CRM, Financials and iHub.
  • Worked on FISMA, PCI-DSS and NIST SP 800 series of system security controls including Risk Management to map network, server and application security configuration to meet with the industry standards.
  • Managed to evaluate, assess, report and troubleshoot security risks like hardening issues with PeopleTools and Application security setups for external vs. internal users
  • Worked to evaluate, analyze, and identify possible remediation for any issues with Confidential business process on application Vulnerability Assessments (Penetration Test).
  • Worked with multiple options to configure separate site, portal & node definitions for external customers to meet Confidential security standards.
  • Proposed role-based strategy for easy to maintain security and support iHub (Enterprise Portal) features such as branding themes, sites, homepage tabs and Cref’s.
  • Worked to prepare “Audit, Compliance and CDP” reports, prepare scripts to validate data masking information and also provide corrective measures to protect PII and other sensitive information within the Confidential system.
  • Participated to review Multi-Factor authentication options to integrate with external self-service applications.
  • Participated to discuss MFA or 2-Factor as a service solution to meet Confidential business requirements with industry lead vendors such as Symantec, Okta, ForgeRock, SecureAuth, and Oracle (OAAM).
  • Proposed “new” security design, and planning for Confidential next phases of the implementation covers 17+ business processes such as Employer Billing, Reporting, Members Enrollment & Data, Tier Reinstatement, Death Benefits, Financial Integration and Treasury.
  • Participated to review workflow steps, role-base activities and approval process scenarios on Loans Management, Employer Billing, Reporting, Death Benefits and Case Management business processes.
  • Participated to configure Oracle Audit Vault and Database Firewall tools to collect, consolidate, monitor, and analyze audit data from Oracle-PeopleSoft databases.

Confidential, Houston, TX

Sr. PeopleSoft Security Consultant

Responsibilities:

  • Proposed “new” strategy, design, and planning to re-implement PeopleSoft HCM “Row-Level” application security.
  • Participated to load “new” department structure data into stage table then process to build “new” department security tree.
  • Institute “new” row sec classes then map to department security for campus vs. non-campus business users to restrict application specific data.
  • Managed to troubleshoot department security issues by schedule to run SJT processes.
  • Configured Time and Labor security with “new” row sec classes to maintain time entry and approvals by department level.
  • Participated to design current PeopleSoft access request business process to automate “provision/de-provision” user accounts for campus and non-campuses.
  • Managed to administer "role-based" workflow scenarios and related approval processes on time and entry processes.
  • Review current security configurations and discussed best practice guidelines in role-based, row-level, operator, query, definition, tree manager and process group security for all business processes.
  • Participated to review Oracle Secure Enterprise Search (OSES 11.2.2.2) to provide common features like facets and filtering the content via search engines.
  • Proposed “new” intuitive and responsive Fluid User Interface (Fluid UI) to provide native-application interactivity across a range of mobile operating systems and devices such as smartphones, tablets and laptops/desktops.

Confidential, Washington, DC

Sr. Enterprise Security and Infrastructure Engineer

Responsibilities:

  • Participated to work on Active Directory business process automation to “provision/de-provision” accounts using PeopleSoft, Quest ARS and ProWatch (Badge) System Status flags
  • Proposed role-based security strategy, planning, road map to PeopleSoft and SSO using Oracle Identity and Access Management (OIAM) system.
  • Participated to review 2-Factor authentication to redirect the user to 3rd party page for accepting and validating the additional authentication either from token or challenge based security questions and answers.
  • Review current OIAM configuration, resource setups, tasks, lookup definitions, policies, worklist activities for the provisioning and reconciliation processes to target systems including PeopleSoft HCM, FSCM, CRM and EPM
  • Discussed best practice guidelines in operator, query, definition, tree manager and process group security and also in application security cash in, cash out, record to report and related workflow processes.
  • Participated to install, configure and administer Confidential Endpoint Manager Server, Database, Relays, Console, Clients, SCA and SUA for Patch Management, Security and Compliance, and Software Use Analysis modules.
  • Led to manage and schedule 2000 plus systems for the patch management in Windows, AIX, and RedHat Linux operating systems.
  • Configured to use “stand-alone” wizards to deploy agents on targeted clients in AIX, RedHat Linux and Windows operating systems
  • Institute site and role-based access to servers or desktops then schedule to deploy outstanding patches/fixes per month.
  • Served as Endpoint Manager System administrator to manage manual or automatic groups and related sites and systems.
  • Actively participated to install, configure SUA, SCM and Web Reports and then scheduled “Daily, Weekly and Monthly” compliance reports then notify business owners to take corrective actions.
  • Managed to configure “Software Knowledge Base Content” such as manufacturers, software products, license relationships and signatures on Windows, AIX, and RedHat Linux systems.
  • Participated to review DISA STIG, USGCB, CIS checklist reports for Windows, AIX, and RedHat Linux systems.
  • Participated to harden systems running on Windows 7, 8 and 8.1 to prevent risks from internal and external intruders.
  • Led to upgrade Confidential Endpoint Manager from 9.0.787 to 9.0.835 and to 9.1.1117.0 then assist to test relates tasks and actions.
  • Provided Confidential Endpoint console training and technical assistance to system admins for the patch management.

Confidential, Washington, DC

Sr. Information Security Administrator

Responsibilities:

  • Participated to analyze, maintain and support current security management of Inbound, Outbound and Report to record business processes within all FSCM modules.
  • Institute role-based FSCM security re-design in strategy, planning, design, development, testing, migration and post production support of the project.
  • Served as project manager and technical lead of FSCM security redesign project, and participated on related tasks to map as is business process.
  • Led to administer the operator, query, definition, tree manager and process group PeopleSoft security and managed to write security preserve scripts for regular data base refreshes.
  • Participated to configure "role-based" workflow scenarios and related approval processes on Procure to Pay, Contract Administration business processes.
  • Served to administer P2P (Procure to Pay), Contract Administration, record to report, and related workflow business activities, also setup PeopleSoft and SalesForce integration security for contract and vendor data transactions.
  • Actively provided assistance by reviewing SOX, OMB Circular A-133, Non-Profit Integrity compliances to create FSCM SoD conflict policies, procedures and internal audit reports.
  • Participated to administer PHIRE architect such as Changes requests, Security, Reports and Queries.
  • Created and execute “PowerShell” active role management scripts for Active Directory to generate quarterly audit reports then to compare and reconcile with PeopleSoft user accounts.
  • Configured to integrate user adoption query based pagelets and FSCM Portal packs and related pagelets.
  • Worked to implement custom interfaces between PeopleSoft and non-PeopleSoft applications such as Payroll Fund Distribution, Expense Interface, Budget codes and Contract Approval.
  • Worked to integrate PeopleSoft Vendors, Customer and Projects to Sales Force using Integration technologies.
  • Participated to evaluate, analyze, install and maintain IAM solutions such as Oracle OIAM, and Okta.
  • Institute to automate provisioning and de-provisioning role based policies, and configure enterprise level password policies to manage centralized password management
  • Led to integrate identities with directory servers and also participated to configure generic connectors such as PeopleSoft, Active Directory, Password reset, and Microsoft Exchange for trusted source reconciliation.
  • Involved to gather minimum baseline requirements for account management process, default operating system level, service pack, hotfix, and patch levels to ensure the security standards

Confidential, Adelphi, MD

PeopleSoft Portal/Security Administrator and Technical Analyst

Responsibilities:

  • Served as lead on analyze, develop, maintain, implement and support Student, Faculty and Staff portals, and modify “look and feel” for all portal sites, homepages, and left navigations using Branding themes and style sheets.
  • Managed as well as technical leadership role for MyUMUC Portal upgrades (PT 8.43 - PT 8.48/PT8.50 and EP 8.8-9.0) including fit-gap analysis, analysis of compare reports ( Confidential and Confidential ), compatibility study for customizations, re-applying, re-design of customizations and reconfigure user security setups, then assist DBA on MTP database passes, migrations, documentation of testing scripts and other sever configurations.
  • Supervised all MyUMUC and add new enhancements for portals to work with functional stakeholders, vendors, systems, network, and database administrators
  • Actively participated to set up single sign-on (SSO) and integrate self-services application between the PeopleSoft (HRLS, FSM, and Portal), and Non-PeopleSoft (WebApps, SABA, UMUC Internet, UMUC Intranet - Adelphi, Europe, Asia) applications using LDAP, PS Nodes, and PS role queries.
  • Provided technical leadership to manage/supervise Portal team daily activities that are feasible without compromising usability, security, and/or performance.
  • Managed to design and develop role based application/tools security and implemented light-weight Content Management system for MyUMUC global portal users (Student, Faculty, and Employees).
  • Actively participated in design, develop, implement and post production technical support on custom UMUC Provisioning System, which creates unique userid’ s and assign base roles for entire UMUC population.
  • Participated to work on 2-Factor authentication for MyUMUC global portal users (Student, Faculty, and Employees) to reset and expire passwords.
  • Actively participated on “end-to-end proof of concept” for new Identity and Access Management system with Sun and/or Tivoli IdM suites in sandbox environment.
  • Participated to evaluate multiple SAML based Single Sign-on (SSO) solutions including Sun Access Manager/OpenSSO/OpenAM, SiteMinder, and Oracle IDM. Created document on product evaluation, impact analyses and Architecture diagrams to present stakeholders team for the product selection and approval
  • Involved to configure and install OIM then integrate with Active Directory for User Access Management, Password Synchronization with PeopleSoft employee reconciliation connectors
  • Assisted to determine the criteria (rules), access policies, groups for automated provisioning and de-provisioning to AD and enterprise applications such as PeopleSoft
  • Managed to convert user accounts data into new IdM system from Provisioning tables, also involved to map Enterprise LDAP code/attributes with Provisioning and HRLS source data
  • Build custom portal sign-in, password reset and prospective or guest pages for UMUC population and prepare portal test use cases, and security/portal sites migration plans
  • Involved in applying patches and fixes for portal applications using upgrade/change assistant templates.
  • Provided technical assistance and cross trained colleagues to improve their productivity, knowledge and skills.

Confidential, Chantilly, VA

PeopleSoft Portal/Security Analyst

Responsibilities:

  • Managed to integrate PeopleSoft Self-services, portal packs (HRMS & FSCM) and Non-PeopleSoft portal sites.
  • Made effective usage of PeopleSoft single sign-on with seamless full navigation capability between HRMS (8.8), FSM (8.4) and Enterprise Portal (8.8), and configure and setup enterprise portal default local node and enterprise portal URI text with content provider database(s).
  • Presided over the portal navigation import, content references setup, and adjust look and feel of portal guest page, personal homepages, templates, and template pagelets in Enterprise Portal.
  • Primarily held responsibility in planning, implementing and administering PeopleSoft security like maintain roles, permission lists and user ids across all PeopleSoft applications such as Finance/Supply Chain, HRMS and Enterprise Portal
  • Actively participated to set up the user profile, role maintenance, delete user profile, delete role, role sync message EIP’s between the enterprise portal and HR/FSM.
  • Contributed in developing roles, permission lists, query/access groups, process groups, object security and setup data (row-level) security for business units and source codes.
  • Handled daily scheduled portal synch process to update portal registry security and then involved to modify portal performance configuration settings and prepare portal security migration plans and user test cases.

Confidential, Tampa, FL

PeopleSoft Portal/Security Analyst

Responsibilities:

  • Created a custom contact page for easy access, view and update customer’s information, then maintained record level audit for the customer contact information.
  • Configured and developed “My Entity and My Contact” component-based homepage pagelets to display snapshots of their useful and relevant content.
  • Utilized Integration Broker to configure, setup up EIP’s (SYNC, FULLSYNC) and publish data between HR and CRM.
  • Expertly provided support for integrating non-PeopleSoft content via stock symbol ID URL tickers.

We'd love your feedback!