Senior Active Directory Systems Engineer

Senior Active Directory Systems Engineer Our client is looking for a senior-level engineer to provide skilled, proactive management of Active Directory in a hybrid cloud environment. In this role, you will administer and engineer improved process efficiencies, take ownership of projects and systems, and provide operational support, with a focus on automation. This is a highly collaborative position requiring experience working across an organization with multiple levels of employees, management, business and IT. Additionally, you will Deliver and implement secure, scalable, and resilient Active Directory design Provide technical assistance and escalation support for troubleshooting tasks including (but not limited to) integration with Windows and non-Windows endpoints, authentication, role-based access controls, DNS, DHCP, etc. Ensure effective management, uptime, and lifecycle of Active Directory forests, domains, and domain controllers Anticipate risks and issues, designing and engineering for resiliency Review vulnerability bulletinsfindings, recommend mitigation, and provide impact assessments Monitor and identify replication interruptions between domain controllers Facilitate implementation of Group Policy Objects based on requirements Troubleshoot and resolve GPO-related issues as they arise Manage PKI systems and certificates Create documentation, Visio diagrams, workflows, etc. Follow industry best practices and adhere to information security standards Work with Information Security Access Management teams to ensure adherence to the Active security standards Leverage scripting and automation (using PowerShell) to improve processes and procedures Be on call 247 to troubleshoot and resolve related issues What Gets You the Job? 5+ yearsrsquo experience designing and supporting multiple Active Directory domains and forest trusts 5+ yearsrsquo scripting and PowerShell experience 2+ years Azure AD or Azure Directory Services experience Deep knowledge of Active Directory design, support, and components in a hybrid cloud environment Familiar with standard desktop and server security best practices Bachelor’s Degree andor 6+ yearsrsquo experience in an IT or information security role Certifications such as MCSE, Microsoft Certified Azure Security Engineer Associate, andor Microsoft Certified Azure Administrator Associate Experience with Windows Server (2008 to present) and Workstation (Windows 7 to present) operating systems Working knowledge of UNIX, Linux, Mac OS, Azure cloud platform Expert knowledge of LDAP, Kerberos, and other integration methods Experience with deployment and patching using SCCM is a plus Experience with Chef configuration management tool is a plus Excellent communication, interpersonal, customer service, and collaboration skills Strong analytical and problem-solving skills Strong understanding of networksoftware configuration management Send us your resume today! We are an equal opportunity employer and value diversity at our company. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.

Related Post

Angular DeveloperAngular Developer

Our direct client in Los Angeles, CA is looking for Senior Software Engineer (Frontend-Angular) 6+ years of software development experience 5+ years of Angular development Extensive command of JavaScript (including

DevOps EngineerDevOps Engineer

You will behellip Enabling CICD for a large complex set of diverse applications Software deployment support in staging and production environments Articulate business justification and list benefits of various initiatives