Security Engineer Active Directory

18 Nov 2024

Vacancy expired!

Stellar Consulting Solutions is a boutique business & technology consulting company headquartered in Atlanta, GA. We deliver high quality, agile, and experienced workforce for niche technology projects of any scale. We help forward thinking clients to solve specific problems by understanding their needs and align talent that can move fluidly to match skill supply and demand on a real-time basis. Stellar Consulting has a unique combination of technical and digital skills to recruit, engage, and retain qualified talent. We have a stellar reputation for striving to achieve high ethical standards. Our use of Innovative techniques and industry best practices has made us one of the fastest growing boutique firms delivering to enterprise business. Job Title: Security Engineer Locations(S): Purchase, NY; Florham Park, NJ; Charlotte, NC; Conshohocken, PA; New York, NY Duration: 6+ Months SUMMARY

  • Reorganize our existing Active Directory groups, OUs, service accounts, and related objects to improve the privileged access control model for administrators and reduce risk or privilege escalation.
ROLE RESPONSIBILITIES
  • Design, implement, and document adjustments to our current Active Directory domain to:
  • Use tiered administration
  • Prevent lower-tier admin IDs from tampering with higher tier admin IDs or service accounts
  • Report on permissions (preferably using a graph DB) to identify deviations from this plan
  • Review security scorecards from tools like PingCastle, Purple Knight, etc. and develop plans to remediate any
  • gaps
TECHNICAL QUALIFICATIONS
  • Extremely strong understanding of Active Directory permissions and OS-level security policies
  • Working/functional knowledge of Kerberos authentication and Protected Users restrictions
  • Ideally, familiarity with:
  • Kerberos armoring
  • Assessment tools like Bloodhound, PingCastle, etc.
  • PowerShell
GENERAL QUALIFICATIONS
  • Strong analytical skills and experience in enterprise (multi-tier) IT admin structures
  • Familiarity with change management protocols
  • Excellent oral and written communication skills and the ability to clearly articulate to all member
  • Background and knowledge of risk assessment technologies and methods
  • Experience with developing and implementing security procedures and policies
EDUCATION REQUIREMENTS
  • Bachelor's degree or higher in computer engineering, cybersecurity, information security, or a related field
Best Regards, Shekhar Direct - Email: Stellar Consulting Solutions www.stellarconsulting.com

  • ID: #22963684
  • State: New Jersey Purchase 10577 Purchase USA
  • City: Purchase
  • Salary: USD TBD TBD
  • Job type: Contract
  • Showed: 2021-11-18
  • Deadline: 2022-01-16
  • Category: Et cetera