Azure AD Security Engineer

07 Jun 2024

Vacancy expired!

Horn Solutions in partnering with a large healthcare organization in the DFW area. If you have experience in Azure AD, PKI, IAM, and over all user authentication and cloud access, we want to speak with you.

Azure Identity Security Engineer III
100% Remote

Experience:
  • 5 years' experience with technical knowledge of Microsoft and Linux Operating Systems, or Active Directory, or virtualization hypervisors required
  • 5 years' experience with RadiantOne FID/ICS Virtual Directory, Miscrosoft PKI/Venafi, CyberArk and/or SailPoint IdentityIQ preferred.
  • 2 years Azure Active Directory experience highly preferred.

Position Responsibilities:
  • This position is responsible for managing Identity Management and Directory Services infrastructure and programs.
  • Duties may include infrastructure design and upkeep, monitoring, backup, reporting, other maintenance programs, and identity program development.
  • Responsible for software upgrades, vulnerability management, and project support.
  • Mentors Level 1 and II IA engineers.
  • Products supported include Active Directory, DNS, DHCP, IPAM, ADFS, RadiantOne FID/ICS Virtual Directory, Microsoft PKI/Venafi, CyberArk and SailPoint IdentityIQ.
Additional Responsibilities:
  • Primary role on Cloud/Azure Security technologies responsibility and to maintain Enterprise Cloud Security technologies with a larger focus on access controls and Identity Protection.
  • Focus on Azure Security and Enterprise Application deployment (Not O365) will significantly enable the team to respond to business requirements and make significant strides to ensure a secure Cloud Infrastructure and application deployment. This individual would also be responsible to engineer and be responsible for the maintenance of at least the following technologies:
    • Azure Client Access Polices
    • MCAS
    • Development of and implementation of Azure Privileged Identity Manager including Azure Infrastructure and Devops Security Models,
    • Azure Identity Protection
In addition to the required qualifications, a successful ITS Identity and Access Engineer III will:

Engineering, Design, and Program Development
  • Maintain plans and implement product road-maps and routine updates/patches.
  • Implement, maintain, and test backup and recovery strategies.
  • Implement and review appropriate security guidelines/mechanisms.
  • Installation and develop initial installation options processes.
  • Evaluate and test new features/functionality.
  • Develop processes.
  • Develop and implement documentation and disaster recovery plans.
Program and Engineering Monitoring Development
  • Develop and Implement Monitoring Plans.
  • Develop and Implement Reports.
  • Develop and Implement Alerts.
  • Develop and Implement KPI's and SLA's.
Request Fulfillment
  • Monitor program progress.
  • Monitor request queue and complete within SLA
#hsitdice#Li-za1#remote

  • ID: #42532140
  • State: Texas Arlington 76001 Arlington USA
  • City: Arlington
  • Salary: USD TBD TBD
  • Job type: Permanent
  • Showed: 2022-06-07
  • Deadline: 2022-08-05
  • Category: Security