Active Directory Engineer

27 Mar 2024

Vacancy expired!

Summary of Position:The Active Directory Engineer will support an enterprise wide IAM implementation. As part of Enterprise Engineering team, this position will directly work with stakeholders (application owners, security, end-users etc.) to boost their application access security and improve customer experience.

Essential Functions:
  • Drive and support customer application federation leveraging Microsoft Azure Active Directory Identity Provider (IdP)
  • Lead and participate in application stakeholder meetings
  • Provide updates on application integration sequence, technical integration, and overall progress to internal and external stakeholders
  • Provide support, implementation, and design services for Microsoft Azure AD, including directory and identity management solutions
  • Troubleshoot and resolve technical issues before, during and after application integration
  • Monitor and accelerate application integration progress
  • Author troubleshooting and “how-to” customer documentation
  • Approach all tasks with a DevSecOps mindset, strive to automate and innovate when possible
  • Monitor emerging technology developments and identify innovations with potential high payoffs for the System
  • Make recommendations for new/altered technologies that would contribute to System cost savings and/or productivity improvements
  • Establish system management criteria. Develop, maintain, and monitor procedures and policies
  • Assist in interface planning methodology by communication with clients, vendors and Team Members
  • Responsible for all aspects of functional and technical design, development and implementation of interface to include production cutover
  • Coordinate and communicate the change control process, in conjunction with Team Members and clients, to ensure efficient processing
  • Provide for efficient database operations, including total throughput, input/output analysis and performance statistics
  • Establish database management criteria including transaction logging, backups, restore and recover, and disaster recovery
  • Coordinate software upgrades with software vendors and Team Members as necessary
  • Coordinate capacity, planning and analyze information concerning
  • Coordinate and control system tuning and hardware tuning and hardware integration
  • Monitor compliance with policies and regularly report results to CIO
  • Issue technical bulletins to inform users of system changes
  • Act as technical advisor to systems analysts, application specialists, and operations personnel
  • Maintain and use programs to record system use and analyze equipment use
  • Recommend changes for improved system operation
  • Develop action plans to address unsatisfactory occurrences
  • Manage technical Performance Improvement programs, stressing quality control of service to clients
  • Ensure data/system security by protecting the corporate Information Technologies from unauthorized access, use, or interruption
  • Develop, implement, and maintain a security program for the protection of systems hardware, software, and data. Develop and implement policies, procedures, and guidelines to direct and carry out the objectives established by the security program
  • Research and recommend security measures to be included in the installation of new systems of application programs
  • Monitor and evaluate data security implemented in the System; work to reduce all risks to corporate computer resources, and investigate security breaches
  • Ensure that the security program provides the necessary safeguards for good business practice and that it meet; all corporate and government regulatory requirements
  • Coordinate the development of a comprehensive disaster recovery plan, maintain the plan, and conduct periodic testing

Competencies:
  • Ensures Accountability
  • Tech Savvy
  • Communicates Effectively
  • Values Differences
  • Customer Focus
  • Resourcefulness
  • Drives Results
  • Plans and Prioritizes
  • Decision Quality
  • Self-Development
  • Work Environment:This job operates in a professional office environment. This role routinely uses standard office equipment such as computers, phones, photocopiers, filing cabinets and fax machines.

    Physical Demands:The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job.While performing the duties of this job, the employee in this position frequently communicates with other co-workers/clients who have inquiries about the various projects and other needs. Must be able to exchange accurate information in these situations. The employee must be able to remain in a stationary position 75% of the time. The employee in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc. Constantly operate a computer and office machinery such as a calculator, keyboard, copy machine and printer. Frequently moves boxes with equipment weighing up to 25lbs across the building and/or to other offsite buildings for various project needs.

    Required Education and Experience:
    • High School Diploma Required
    • 5+ years of experience

    Qualifications:
    • 5+ years’ experience supporting enterprise IAM programs, preferably in restricted env (GovCloud)
    • 5+ years’ experience implementing digital identity services following NIST 800-63 guidelines.
    • Proficient with Microsoft Azure Active Directory
    • Expertise with Microsoft 365, Azure AD, Azure AD Connect, Active Directory Active Directory Federation Services (ADFS), SAML, SSO, and Open ID Connect (OIDC).
    • Deep understanding of Modern Authentication using SAML and OIDC
    • Experience implementing Multi-Factor Authentication (MFA), including certificate-based authentication.
    • Understanding of typical enterprise network features and functionality (load balancing, routing, firewalls)
    • Experience with Agile toolsets (e.g., GitHub) and CI/CD methodologies
    • Excellent communication skills to internal and external stakeholders – ability to adjust messaging to a variety of audiences (end users, security leadership, Engineering teams, etc.)
    • US-person requirements (Citizen or Permanent Resident)
    • Working knowledge of FIDO and other emerging authentication protocols
    • Experience implementing Security, Privacy, and Information Protection Controls for Enterprises (NIST 800-53, NIST 800-171)
    • Experience implementing Zero Trust Architecture (ZTA)

    AAP/EEO Statement:3MD Inc. is an equal opportunity employer and does not discriminate based on gender, sex, age, race and color, religion, marital status, national origin, disability, sexual orientation, gender identity or expression, veteran status or any other category that is protected by applicable law.

    Other Duties:Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice.

    • ID: #49561709
    • State: Washington Tacoma 98401 Tacoma USA
    • City: Tacoma
    • Salary: $32 - $45
    • Job type: Permanent
    • Showed: 2023-03-27
    • Deadline: 2023-05-19
    • Category: Et cetera