Home

Active Directory Security Specialist with DNS,DHCP, PowerShell and GPO _ Edwards, MS /Houston, TX at Edwards, New York, USA
Email: [email protected]
Greetings,

We have the below requirement with our client. Kindly go through the JD below and let me know your interest

Active Directory

Edwards, MS

Long Term

Required : Active Directory,  DNS,DHCP, PowerShell and GPO

Job Description:

Role Description:

Assessment of Existing AD Environments

Audit Current Configurations:

Review the AD configurations of both companies for security settings, compliance with best practices, and existing vulnerabilities or misconfigurations.

Determine the complexities involved in merging the AD structures, including discrepancies in security policies, schema differences, and domain trust levels.

Harmonize security policies, group policies, and access controls to ensure a consistent security posture across the integrated environment.

Hardening and Securing the Integrated Environment

Enforce Security Best Practices: Apply hardened security configurations across the new unified AD environment.

Update Group Policies: Review and revise Group Policy Objects (GPOs) to meet the security requirements of the integrated organization.

Validate Functional Integration: Ensure that the integration meets operational requirements and that all systems function as expected with the new AD configurations.

Document Processes and Changes: Maintain detailed documentation of all changes made during the integration process, including security settings and any exceptions.

Manage and maintain a positive relationship with US Utilities Integration (USUI) Program

Provide assurance that security has been considered/incorporated into AD design related to users and applications.

Competencies: Windows Servers

Experience (Years): 10 & Above

Essential Skills:

The Active Directory Security Specialist will assess, review, and recommend changes to Active Directory (AD) configuration related to accounts, servers, applications, and overall architecture to
ensure adequacy of security controls and compliance with TIS standards and hardening benchmarks.

Active Directory Security Specialist ensures appropriate and adequate security controls are implemented to support business requirements.

Performing an Active Directory (AD) security and hardening audit requires a candidate to have a broad and deep set of knowledge in various areas

including but not limited to Active Directory administration and architecture, Windows server administration, PowerShell Scripting, Identity and access management, and network security.Active Directory
(AD) security and hardening audit specialist would need to perform any or all of the following tasks.Assessment of Existing AD Environments

Audit Current Configurations: Review the AD configurations of both companies for security settings, compliance with best practices, and existing vulnerabilities or misconfigurations. Determine
the complexities involved in merging the AD structures, including discrepancies in security policies, schema differences, and domain trust levels. Harmonize security policies, group policies, and access controls to ensure a consistent security posture across
the integrated environment.

Hardening and Securing the Integrated Environment

Enforce Security Best Practices: Apply hardened security configurations across the new unified AD environment. Update Group Policies: Review and revise Group Policy Objects (GPOs) to meet the
security requirements of the integrated organization.

Validate Functional Integration: Ensure that the integration meets operational requirements and that all systems function as expected with the new AD configurations. Document Processes and Changes:
Maintain detailed documentation of all changes made during the integration process, including security settings and any exceptions. Manage and maintain a positive relationship with US Utilities Integration (USUI) Program Provide assurance that security has
been considered/incorporated into AD design related to users and applications.

Keywords:         

Knowledge & Skill set

Subject Matter Expert (SME) with understanding of Active Directory Architecture:

Real world experience with AD components like Domain Controllers, forests, domains, organizational units, sites, and trusts. Understanding of AD schema, replication processes, and topology.Proficiency
in Windows Server Operating Systems: Familiarity with Windows Server versions that are commonly used in enterprise environments. Experience with server setup, configuration, and management.

Security Best Practices and Standards:Security best practices for Active Directory. Familiarity with security standards such as NIST frameworks, and CIS benchmarks for Active Directory.

Skills in designing, applying, and managing Group Policies. Understanding of how Group Policies can be used to enforce security settings. Capable of comparing GPOs from different sources, familiar
with tools like MS policy analyzer

Access and Identity Management:

Understanding of principles of least privilege and role-based access control. Knowledge of authentication methods, including Kerberos, NTLM, and modern authentication protocols.Network Security:
Basic understanding of network protocols, firewall configurations, and secure network design as they relate to AD.Auditing and Monitoring Techniques: Experience with tools and techniques for auditing Active Directory environments.

Skills in using logging and monitoring tools to track and analyze AD activity. Capable of creating own tools, like PowerShell scripts, excel reportsThreat Detection Understanding of common attack
vectors and threats specific to Active Directory.Scripting and Automation Proficiency in scripting languages such as PowerShell to automate routine tasks and extract system information.Compliance and Legal Requirements

Awareness of legal and regulatory requirements affecting data security, especially those relevant to the organizations industry.Soft Skills Self-starter and require lit

Submission Format :

Full Name

Mobile and Home Phone No

Email ID

US work authorization/ Visa validity

Current Location

Passport Number

Willing to Relocate / Travel (Yes/No)

Currently on a project

Interview Time slots

Availability for Project

Expertise & Skills Sets

Total Relevant Experience

Education & University Name

with year & Specialization

Prior work experience with TCS (Y/N)

If Yes -  BA ID & Employer Name while working with TCS

LinkedIn id

Rate

Best Regards,

Jessica
|Sr Technical Recruiter| Email: [email protected]

Siri InfoSolutions Inc
, 3 Ethel Rd, Suite # 302, Edison NJ 08817.

Disclaimer: We respect your online privacy. If you would like to be removed from our mailing list please reply with "Remove" in the subject and
we will comply immediately. We apologize for any inconvenience caused. Please let us know if you have more than one domain. The material in this e-mail is intended only for the use of the individual to whom it is addressed and may contain information that
is confidential, privileged, and exempt from disclosure under applicable law. If you are not the intended recipient, be advised that the unauthorized use, disclosure, copying, distribution, or the taking of any action in reliance on this information is strictly
prohibited. We are an equal opportunity employer with a diverse workforce. Note : Any resume submitted by
Siriinfo is presented with the understanding that the candidate is being considered for your direct end-client (end-client is the company where the work will be performed). If there is any other company involved between the end-client and your company,
please do not submit this resume without our written approval. If you submit the resume to another third party,
Siriinfo reserves the right to work with the third party directly.

--

Keywords: business analyst active directory information technology golang microsoft Idaho New Jersey
Active Directory Security Specialist with DNS,DHCP, PowerShell and GPO _ Edwards, MS /Houston, TX
[email protected]
[email protected]
View all
Fri Sep 20 00:10:00 UTC 2024

To remove this job post send "job_kill 1767137" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 1

Location: ,