Home

Active Directory- Edwards, MS Onsite at Edwards, New York, USA
Email: [email protected]
Hi Professional,

I hope you
are doing good.

Please find
below requirement and let me know your interest

Active Directory

Location: Edwards,
MS           Onsite

Duration: Long term

Experience (Years):

10 & Above

Job
Description:

Active Directory,  DNS,DHCP, Powershell
and GPO

Role
Description: Assessment of
Existing AD Environments Audit Current Configurations: Review the AD
configurations of both companies for security settings, compliance with best
practices, and existing vulnerabilities or misconfigurations. Determine the
complexities involved in merging the AD structures, including discrepancies in
security policies, schema differences, and domain trust levels. Harmonize
security policies, group policies, and access controls to ensure a consistent
security posture across the integrated environment.Hardening and Securing the
Integrated Environment Enforce Security Best Practices: Apply hardened security
configurations across the new unified AD environment. Update Group Policies:
Review and revise Group Policy Objects (GPOs) to meet the security requirements
of the integrated organization. Validate Functional Integration: Ensure that
the integration meets operational requirements and that all systems function as
expected with the new AD configurations. Document Processes and Changes:
Maintain detailed documentation of all changes made during the integration
process, including security settings and any exceptions. Manage and maintain a
positive relationship with US Utilities Integration (USUI) Program Provide
assurance that security has been considered/incorporated into AD design related
to users and applications.

Essential
Skills: The Active
Directory Security Specialist will assess, review, and recommend changes to
Active Directory (AD) configuration related to accounts, servers, applications,
and overall architecture to ensure adequacy of security controls and compliance
with TIS standards and hardening benchmarks. Active Directory Security
Specialist ensures appropriate and adequate security controls are implemented
to support business requirements.Performing an Active Directory (AD) security
and hardening audit requires a candidate to have a broad and deep set of
knowledge in various areas including but not limited to Active Directory
administration and architecture, Windows server administration, PowerShell
Scripting, Identity and access management, and network security.Active
Directory (AD) security and hardening audit specialist would need to perform
any or all of the following tasks.Assessment of Existing AD Environments Audit
Current Configurations: Review the AD configurations of both companies for
security settings, compliance with best practices, and existing vulnerabilities
or misconfigurations. Determine the complexities involved in merging the AD
structures, including discrepancies in security policies, schema differences,
and domain trust levels. Harmonize security policies, group policies, and
access controls to ensure a consistent security posture across the integrated
environment.Hardening and Securing the Integrated Environment Enforce Security
Best Practices: Apply hardened security configurations across the new unified
AD environment. Update Group Policies: Review and revise Group Policy Objects
(GPOs) to meet the security requirements of the integrated organization.
Validate Functional Integration: Ensure that the integration meets operational
requirements and that all systems function as expected with the new AD
configurations. Document Processes and Changes: Maintain detailed
documentation of all changes made during the integration process, including
security settings and any exceptions. Manage and maintain a positive relationship
with US Utilities Integration (USUI) Program Provide assurance that security
has been considered/incorporated into AD design related to users and
applications.

Keywords: Knowledge & Skill setSubject Matter
Expert (SME) with understanding of Active Directory Architecture: Real world
experience with AD components like Domain Controllers, forests, domains,
organizational units, sites, and trusts. Understanding of AD schema,
replication processes, and topology.Proficiency in Windows Server Operating Systems:
Familiarity with Windows Server versions that are commonly used in enterprise
environments. Experience with server setup, configuration, and management.
Security Best Practices and Standards:Security best practices for Active
Directory. Familiarity with security standards such as NIST frameworks, and
CIS benchmarks for Active Directory. Skills in designing, applying, and
managing Group Policies. Understanding of how Group Policies can be used to
enforce security settings. Capable of comparing GPOs from different sources,
familiar with tools like MS policy analyzerAccess and Identity Management:
Understanding of principles of least privilege and role-based access control.
Knowledge of authentication methods, including Kerberos, NTLM, and modern
authentication protocols.Network Security: Basic understanding of network
protocols, firewall configurations, and secure network design as they relate to
AD.Auditing and Monitoring Techniques: Experience with tools and techniques
for auditing Active Directory environments. Skills in using logging and
monitoring tools to track and analyze AD activity. Capable of creating own
tools, like PowerShell scripts, excel reportsThreat Detection Understanding of
common attack vectors and threats specific to Active Directory.Scripting and
Automation Proficiency in scripting languages such as PowerShell to automate
routine tasks and extract system information.Compliance and Legal Requirements
Awareness of legal and regulatory requirements affecting data security,
especially those relevant to the organizations industry.Soft Skills
Self-starter and require lit

Regards,

Thanks & Have a Blessed
Day.

Vinod
| Sr. IT Recruiter|
Email: [email protected]

--

Keywords: active directory information technology microsoft
Active Directory- Edwards, MS Onsite
[email protected]
[email protected]
View all
Fri Sep 20 00:33:00 UTC 2024

To remove this job post send "job_kill 1767433" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 1

Location: ,