Logo
RedMatter Solutions

Azure Cloud Engineer

RedMatter Solutions, Washington, District of Columbia, us, 20022


Job DescriptionSalary: $130,000 - 140,000

Job Description

:

RedMatter Solutions is currently seeking an Azure AD Engineer responsible for developing and integrating applications and systems with Azure and Microsoft 365 SaaS/PaaS services and enterprise identity & access management services. This is both an architectural and technical role and requires high-level business acumen coupled with deep technical knowledge of identity management products and system design principles. In addition to being a technically proficient individual, the candidate should have exceptional time management and communication skills. This position can be remote.

Technical and Product Skills:

Required:

Education: bachelor’s degree (BS/BA) or equivalent

4+ years of experience designing, architecting, implementing, operating, and maintaining access management solutions supporting Okta and/or Azure AD single sign-on, multifactor authentication, contextual and conditional access policies, and authorization policies for desktop and mobile devices.

Demonstrated experience designing, architecting, implementing, operating, and maintaining access management solutions supporting single sign-on, multi-factor authentication, contextual and conditional access policies, and authorization policies for desktop and mobile devices.

Demonstrated experience with Azure AD or other similar access management products from Okta, Ping, ForgeRock, etc.

Demonstrated experience with Active Directory and LDAP.

Demonstrated experience with authentication and authorization technologies and protocols such as SAML, WS-Fed, OAuth, OpenID/OpenID Connect, one-time passcodes, PKI, derived credentials, FIDO, U2F, RBAC, ABAC.

Demonstrated experience working on complex projects and providing technical analysis and advisory services.

Preferred:

3+ years of experience building and designing Azure cloud solutions with a specific focus on Azure AD, security, and identity and access management.

3+ years of experience with Active Directory and LDAP.

3+ years of hands-on integration experience with authentication and authorization technologies and protocols such as SAML, WS-Fed, OAuth, OpenID/OpenID Connect, one-time passcodes, PKI, derived credentials, FIDO, U2F, RBAC, ABAC, PBAC.

Demonstrated experience leading workstreams and scoping and managing complex access management projects and providing strategic and technical advisory services.

Experience Deploying ZScaler or another Secure Access Service Edge (SASE) Solution.

Knowledge and solid understanding of HSPD-12/PIV/CAC, FIPS 201, FICAM, NIST SP 800-53 and 800-63, FISMA, and other federal ICAM-related directives, standards, and mandates.

Knowledge of AWS, GSA USAccess, HR Connect, ServiceNow, Salesforce, Office365.

Demonstrated experience with cloud computing, APIs, zero trust security models, and mobile computing.

Okta and Microsoft Azure certification(s).

Job Function and Daily Responsibilities:

User Management:

Efficiently handle user provisioning, deprovisioning, and account maintenance within Azure Active Directory.

Group Management:

Create and manage user groups, ensuring effective access control and streamlined permissions.

Administrative Units:

Configure and manage administrative units to delegate administrative tasks appropriately.

ZScaler Implementation:

Manage, implement, and maintain Zscaler to meet business requirements.

Privileged Identity Management (PIM) - Role Management:

Implement and manage PIM for role-based access control and enforce the principle of least privilege.

Single Sign-On Setup:

Design and deploy Single Sign-On (SSO) solutions for seamless user authentication across applications and services.

Application Registrations - API Permissioning - Key Management:

Perform application registrations, define API permissions, and manage cryptographic keys for secure application access.

Licensing - Group Based/Attribute Based Licensing:

Handle licensing for users based on group memberships or user attributes, ensuring efficient resource utilization.

Azure AD Connect - Syncing On-prem AD to Azure AD:

Manage Azure AD Connect to synchronize on-premises Active Directory with Azure Active Directory, establishing a robust hybrid identity solution.

Authentication:

Implement Multi-Factor Authentication (MFA) to enhance user authentication security.

Configure Windows Hello for Business to enable secure biometric authentication.

Implement Certificate-Based Authentication for enhanced security and user experience.

Conditional Access Policies:

Design and enforce conditional access policies to control access based on specific conditions and user attributes.

Identity Governance:

Create and manage access packages for streamlined access requests and approvals.

Conduct access reviews to ensure compliance and least privilege.

Implement lifecycle workflows to automate identity management processes.

Company Description:

RedMatter Solutions is an advanced cybersecurity firm based in Arlington, VA with a focus on identifying management tools and techniques that protect our clients’ sensitive data and networks. Our founders have more than 40 years of combined experience using innovative methodologies, processes, and technologies to secure information systems. Our Subject Matter Experts (SMEs) are recognized as leaders in their fields. We pioneered approaches to IdAM in the DoD and the federal government through our contributions to the DoD IdAM Strategy and Reference Architecture and NIST SP 800-162. RedMatter’s cybersecurity and operations experience helps us deliver customized solutions to help clients develop, implement and maintain their information security programs, policies, and strategy.

RedMatter Solutions is an Equal Employment Opportunity / Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, national origin, ancestry, citizenship status, military status, protected veteran status, religion, creed, physical or mental disability, medical condition, marital status, sex, sexual orientation, gender, gender identity or expression, age, genetic information, or any other basis protected by law, ordinance, or regulation.

#J-18808-Ljbffr