Search jobs > Washington, DC > Active directory engineer

Active Directory engineer (IAM) - Security (Onsite)

Serigor Inc
Washington, DC, United States
Full-time

Job Title : Active Directory engineer (IAM) - Security (Onsite)

Location : Washington, DC

Duration : 12 Months+

Job Description :

Messaging and Directory Services Subject Matter Expert (SME) position requires in-depth knowledge of Microsoft-based infrastructure design and development, messaging and directory services best-practices and advanced knowledge of systems engineering, operations and management.

The consultant should have architect level experience planning, documenting, installing, managing, monitoring, and troubleshooting high-availability Exchange Server 2013, 2016, and 2019 environments.

Active Directory for Windows Server 2012 / 2016 / 2019, a wide range of wireless messaging technologies and advanced knowledge of messaging security and hygiene. O365 and Azure AD.

Skills with Azure AD and cloud authentication

  • Single sign-on and federation solutions including operations and implementation knowledge of products (such as Azure AD, MFA, SecureAuth, OKTA)
  • Privilege accounts lifecycle management solutions including operations and implementation knowledge of products
  • Azure AD Identity & Access management skills such as (permission sets, policies, and roles management); proficient in providing guidance on least privilege to business partners
  • Manage Identity Governance and Administration (IGA) provisioning tools
  • Assist with maintaining M365 accounts, permissions, and applications
  • Maintain Single Sign-on (SSO) and multi-factor authentication (MFA) solutions.
  • Integration with user directories (including Active Directory, LDAP, Azure, etc.)
  • Installation of new software releases and system upgrades
  • Evaluate and install patches; resolve software related problems
  • Provide technical support by utilizing working knowledge of IAM systems, browsers, etc.
  • Assist with integration, implementation, and administration of systems
  • Familiarity with software development lifecycle (SDLC)
  • Hands-on development / coding
  • Integrating on-premise applications with a SSO solution and multiple IdPs using SAML
  • Utilize IAM (Identity and Access Management) programs to enable government clients to protect against digital identity risks.
  • Provide appropriate access to applications, systems, and data with advanced authentication.
  • Oversee the spread of information with privileged access management.
  • Verify identity utilizing a wide range of IAM solutions and advanced authentication methods.

Responsibilities :

  • Expertise in implementing, administrating and operating information security technologies such as firewalls, IDS / IPS, SIEM, Antivirus, network traffic analyzers and malware analysis tools.
  • Utilizes advanced experience with scripting and tool automation such as Perl, PowerShell, Regex.
  • Develops, leads, and executes information security incident response plans.
  • Develops standard and complex IT solutions & services, driven by business requirements and industry standards.
  • May also leverage dynamic and static code assessment tools to measure vulnerability of applications throughout the SDLC.

Skills :

Skills Required / Desired Amount of Experience Prior experience as technical support to security technologies for implementation, evolution and operations of the authentication infrastructureRequired6YearsExperience with Secure Authentication Systems, deployment and operationRequired6YearsExperience with Managed Public Key Infrastructure (PKI) Solution, deployment and operation is a MUSTRequired6YearsPowerShell scriptingRequired6YearsExperience with strong authentication technologies and protocolsRequired6YearsExpert knowledge of O365Required5YearsExperience troubleshooting and resolving AD issuesRequired6YearsPrior hands on experience with SSLRequired6YearsExperience with Active DirectoryRequired6YearsExperience with LDAP is a MUSTRequired6YearsExperience with RadiusRequired6YearsExperience with NTLM, Kerberos authentication is a MUSTRequired6YearsExperience with SAML, ADAL, WS-TRUST is a MUSTRequired5YearsExperience / familiarity with one or more of these technologies : RSA Secure ID, Cisco ACS, SecureAuth, ADFS, OneLogin, Okta is a MUSTRequired6Years6-10 yrs leading projects, ensuring they are in compliance with established standards / proceduresRequired6YearsBachelor's degree in IT or related field or equivalent experienceDesired

30+ days ago
Related jobs
Promoted
Peraton
Washington, District of Columbia

Principal Active Directory Subject Matter Expert (SME) will support our enterprise Active Directory environment serving critical programs with classified information system capabilities. Analysis, design, capacity planning and implementation of Active Directory Security. Success in this role means y...

Promoted
AKIMA
Washington, District of Columbia

Manage Active Directory, DHCP, DNS, WSUS, SCCM, and WhatsUpGold efficiently. Monitor and maintain McAfee's Host-Based Security System (HBSS), ensuring virus definitions, patch versions, and Department of Defense (DoD) Security Technical Implementation Guides (STIG) compliance on all network servers ...

Promoted
The Walt Disney Company (Corporate)
Washington, District of Columbia

The Senior Security Engineer role focuses on the technology leadership and management of enterprise-wide workplace productivity services' build and integration functions here. Responsible for evaluation, engineering, integration, and sustainment of Digital Experience (end-user facing) solutions acro...

Zachary Piper
Washington, District of Columbia

Keywords: Active Directory, Group policy management, LDAP, DNS, domain name system, powershell, host configuration, azure active directory, active directory domain services, windows server, identity and access management, IAM, Single sign-on, SSO, PKI, public key infrastructure, PKI, infrastructure....

Serigor Inc.
Washington, District of Columbia

Job Title: Security Endpoint Engineer Admin (ONSITE) Location: Washington, DC Duration:  12 Months+ Job Description: The Endpoint Engineer/Administrator will be intimately familiar with next generation Endpoint management/protection platforms including but not limited to Microsoft Intune, Taniu...

Zachary Piper
Washington, District of Columbia

Keywords: Active Directory, Group policy management, LDAP, DNS, domain name system, powershell, host configuration, azure active directory, active directory domain services, windows server, identity and access management, IAM, Single sign-on, SSO, PKI, public key infrastructure, PKI, infrastructure....

GDIT
Washington, District of Columbia

Sr Principal Systems Engineer - Active DirectoryActive Top Secret Required. You will ensure that Active Directory directory/site design, group policy architecture, and certificate services are functioning properly and securely across the enterprise. Working within a bastion forest solution to pro...

General Dynamics Information Technology
Washington, District of Columbia

Sr Principal Systems Engineer - Active DirectoryActive Top Secret Required. Designing and implementing complex Active Directory forests and domains across an intricate network with over 10, users and 20, Active Directory objects. Principal Systems EngineerACTIVE DIRECTORY. You will ensure that...

GDIT
Washington, District of Columbia

Senior Principal Security Engineer for HSM. Senior Principal Security Engineer for HSM. Senior Principal Security Engineer for HSM. Practical experience with both certification security encryption and file level security encryption. ...

CVS Health
Washington, District of Columbia
Remote

The Staff Security Engineer of IAM will be a product owner and lead engineer within Identity Access Management (IAM) space for CVS Health. This position will include leading multiple projects simultaneously and hands-on engineering of IAM solutions. Lead team-members through the engineering of IAM s...