drjobs
Active Directory
drjobs Active Directory English

Active Directory

صاحب العمل نشط

1 وظيفة شاغرة
هذا المنشور غير متاح الآن! ربما يكون قد تم شغل الوظيفة.
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs drjobs drjobs
drjobs drjobs
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف

موقع الوظيفة

drjobs

حيدر آباد - الهند

الراتب الشهري

drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

رقم الوظيفة : 2537072
Do you love a career where you Experience Grow & Contribute at the same time while earning at least 10% above the market If so we are excited to have bumped onto you.


We are an IT Solutions Integrator/Consulting Firm helping our clients hire the right professional for an exciting long term project. Here are a few details.



Requirements

We are seeking a skilled professional to join our team with expertise in Active Directory management and cybersecurity principles. The ideal candidate will be responsible for the following:

  • Comprehensive Understanding: Demonstrate proficiency in understanding the Active Directory architecture endtoend.
  • Security Policy Expertise: Familiarity with Group Policy Objects (GPOs) FineGrained Password Policies (FGPP) and password policies to effectively implement security measures.
  • User Lifecycle Management: Manage user provisioning and deprovisioning processes to ensure efficient and secure access management.
  • Attribute Management: Ability to manage Active Directory objects and their attributes to maintain data integrity and security.
  • gMSA Knowledge: Understanding of Group Managed Service Accounts (gMSA) for secure service access management.
  • Trust and Replication: Address Active Directory trust relationships and replication issues to maintain a reliable directory service.
  • Virtual Directories Management: Utilize virtual directories to efficiently manage native Active Directory environments.
  • Security Architecture: Implement a secure tiered architecture within Active Directory to mitigate security risks and threats.
  • Scripting and Tools Proficiency: Proficient in scripting languages and tools like Quest Change Auditor Enterprise Reporter and ARS for automation and monitoring purposes.

Additional Responsibilities Include:

  • Tiering of Active Directory and understanding the least privilege model.
  • Hardening of Active Directory environment to enhance security posture.
  • Structuring Organizational Units (OU) effectively and understanding AD Trust concepts.
  • Engage in daytoday activities such as cleaning and streamlining in Active Directory.
  • Assist in project planning client discussions and project implementation related to Identity and Access Management (IAM) in Active Directory.

Desired Qualifications:

  • Understanding of Windows servers and importing SSL certifications.
  • Familiarity with the Network Policy Server (NPS).
  • This role offers an exciting opportunity to contribute to the security and efficiency of our IT infrastructure through effective Active Directory management and cybersecurity practices.

Benefits



We are seeking a skilled professional to join our team with expertise in Active Directory management and cybersecurity principles. The ideal candidate will be responsible for the following: Comprehensive Understanding: Demonstrate proficiency in understanding the Active Directory architecture end-to-end. Security Policy Expertise: Familiarity with Group Policy Objects (GPOs), Fine-Grained Password Policies (FGPP), and password policies to effectively implement security measures. User Lifecycle Management: Manage user provisioning and de-provisioning processes to ensure efficient and secure access management. Attribute Management: Ability to manage Active Directory objects and their attributes to maintain data integrity and security. gMSA Knowledge: Understanding of Group Managed Service Accounts (gMSA) for secure service access management. Trust and Replication: Address Active Directory trust relationships and replication issues to maintain a reliable directory service. Virtual Directories Management: Utilize virtual directories to efficiently manage native Active Directory environments. Security Architecture: Implement a secure tiered architecture within Active Directory to mitigate security risks and threats. Scripting and Tools Proficiency: Proficient in scripting languages and tools like Quest, Change Auditor, Enterprise Reporter, and ARS for automation and monitoring purposes. Additional Responsibilities Include: Tiering of Active Directory and understanding the least privilege model. Hardening of Active Directory environment to enhance security posture. Structuring Organizational Units (OU) effectively and understanding AD Trust concepts. Engage in day-to-day activities such as cleaning and streamlining in Active Directory. Assist in project planning, client discussions, and project implementation related to Identity and Access Management (IAM) in Active Directory. Desired Qualifications: Understanding of Windows servers and importing SSL certifications. Familiarity with the Network Policy Server (NPS). This role offers an exciting opportunity to contribute to the security and efficiency of our IT infrastructure through effective Active Directory management and cybersecurity practices.

نوع التوظيف

دوام كامل

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا