Cntract
Active Directory Engieer
Cntract, Dallas, Texas, United States
Role: Active Directory Engineer Job Summary: As an Active Directory Engineer, you will be responsible for the design, implementation, maintenance, and support of an organization's Active Directory environment. This role involves managing identity and access solutions, ensuring system security, and optimizing directory services to meet business and IT needs. Experience : 3 years of experience in Active Directory administration and engineering Roles & Responsibilities: Active Directory Administration: • Manage, configure, and maintain the Active Directory environment, including domain controllers, organizational units (OUs), Group Policy Objects (GPOs), and security groups. • Oversee user account creation, modification, and deactivation in compliance with internal security policies. • Implement and enforce AD best practices for security, performance, and scalability. Active Directory Security: • Monitor AD security settings and perform regular audits to identify and resolve potential vulnerabilities. • Implement and manage security controls, including role-based access, conditional access, and multi-factor authentication (MFA). • Work closely with the security team to enforce secure authentication methods and ensure compliance with corporate and industry standards. AD Infrastructure Management: • Install, configure, and troubleshoot AD Domain Services (AD DS) and related services like DNS and DHCP. • Ensure replication across domain controllers is functioning properly and troubleshoot replication issues. • Perform regular backups and disaster recovery tests for AD and its associated components. Directory Integration: • Integrate AD with other enterprise applications, including cloud-based solutions, email servers, and identity management systems. • Manage and configure Microsoft Azure Active Directory (Azure AD) for hybrid cloud environments. Group Policy Management: • Design, implement, and manage Group Policy Objects (GPOs) to enforce security policies, software deployments, and user settings across the organization. Troubleshooting and Support: • Provide tier-2 and tier-3 support for Active Directory-related issues. • Investigate and resolve AD-related authentication and authorization issues, including user access problems and group memberships. Documentation & Reporting: • Create and maintain detailed documentation for all AD-related configurations, processes, and troubleshooting steps. • Generate regular reports on AD health, security, and usage. Qualification & Experience: • Bachelor’s degree in Computer Science, Information Technology, or a related field, or equivalent work experience. • 3 years of experience in Active Directory administration and engineering. Certifications • Active Directory certification (e.g., Microsoft Certified: Identity and Access Administrator Associate). Technical Skills: • Experience with AD Federation Services (AD FS) and Azure AD B2B/B2C integrations. • Familiarity with other identity management solutions (Okta, Ping Identity, etc.). • Experience in a large-scale, enterprise-level AD environment. • Knowledge of cloud-based identity management and single sign-on (SSO) solutions. • In-depth knowledge of Active Directory services, including DNS, DHCP, and LDAP. • Strong understanding of Group Policy management and Active Directory security practices. • Hands-on experience with tools such as PowerShell for AD automation and scripting. • Familiarity with Microsoft Azure Active Directory (Azure AD) and hybrid environments. • Experience in managing AD replication, backup, and disaster recovery procedures. • Solid troubleshooting skills for AD-related issues. General Skills • Strong communication skills and the ability to work effectively in a team environment. • Problem-solving mindset with the ability to troubleshoot complex technical issues. • Ability to work independently and manage time effectively. • Strong attention to detail and a proactive approach to system security.