This job has expired.
IT client
Expired

Identity and Access Management Operations Engineer (Initial... (Remote)

$55 - $60/hourRemote

Location restricted
This job is restricted to tax residents of , but we detected your IP as outside of the country. Please only apply if you are a tax resident.

Position: Identity and Access Management Operations Engineer (Initial Remote)

Location: Plymouth, MI**

Duration: 11 months

Working remotely now but once things go back to "normal" it will be in the office at Plymouth MI candidate needs to be local 1st Interview will be via phone & 2nd interview will be through Video**

*
*

Top Must haves: **

**
Active Directory and ADLDS
Windows Server 2012 R2 and 2016
Network protocols: LDAP, DNS, DHCP, Radius, TCP/IP
Virtualization Experience
Group Policy Experience GPO’s and Network Policy Server (NPS)
Public Key Infrastructures PKI
Experience in powershell
Strong technical and non-technical communication skills

Job Description :

Create, maintain, and adhere to policies and procedures to ensure accurate provisioning and de-provisioning of all user accounts and permissions for employees, contractors, interns, and vendors. Perform Periodic Access Reviews as identified by need and work with external auditors to provide verifiable evidence of compliance.
Essential Functions and Responsibilities:
Ensure system accounts are compliant for roles and authorizations; Central POC for systems access requests; Adherence to established SLAs, established processes, security controls and corporate policies; Perform system user provisioning maintenance for new employees, transfers, name changes, authority changes and terminations as they apply to core, networking, and Audit standards; Work with Systems Engineers and Information Security to identify access risks including privileged accounts, and integrate SSO; Perform Periodic Access Reviews. Function as the IT liaison for Business Units to create or new application access; Follow / enforce established procedures as they relate to VPN/ Contractor roles; Responsible to maintain proper process documentation and system access metrics; Ability to multi-task, quickly shift priorities and manage business needs in a rapidly changing, complex environment.
Will research, advise, and recommend enterprise solutions
All other duties as assigned (note: essential functions and responsibilities may change or new ones may be assigned at any time with or without notice).

Requirements:

Some College/ Associate's Degree
1-3 years of work related experience
Knowledge of Identity and Access Management practices
Outstanding interpersonal and problem solving skills
Strong understanding of Active Directory including creating user accounts, managing user groups and entitlement
Experience working with the following:
Microsoft Active Directory to include creating queries
Creation/Modification/Deletion of user accounts

Preferred Skills, Education, Experience:
Required Skills

  • Minimum 3 to 5 years of relevant practical experience in Identity Management production support of large-scale, global environments supporting over 75,000 users and globally diversified application authentication requirements.
  • Knowledge of Windows Server 2008/2012, as well as Microsoft client operating systems
  • Expertise in Active Directory and AD LDS
  • Expertise with the following network protocols: LDAP, DNS, DHCP, RADIUS, TCP/IP
  • Scripting skills: VBScript and PowerShell
  • Understanding of security concepts related to Public Key Infrastructures including Active Directory Certificate Services (AD CS)
  • Experience with Incident & Request management workflows (e.g. ITSM, Remedy)
  • Experience with implementation of backup / restore and disaster & recovery strategies
  • Understanding of Active Directory Group Policy Objects (GPO), Network Policy Server (NPS)

Additional beneficial skills :

o Experience in Microsoft Identity Manager, Forefront Identity Manager for provisioning, synchronization, security, etc.
o Knowledge of SQL database and T-SQL syntax
o Experience in CA Siteminder and Active Directory Federation Services or similar federation technologies
o Experience in server virtualization - Hyper-V, VMWare ESXi
o Experience in products from Dell Compliance Suite
o Experience in Centrify
o Experience in IPAM solutions such Men and Mice
o Knowledge of Office 365 integration and provisioning including Azure AD and AD Connect

Required Education :

  • Bachelor’s degree or related experience in Computer Science, Engineering or related discipline
  • Must be fluent in English, knowledge of any other language is an advantage
  • Knowledge or familiarity with ITIL processes and methods. ITIL Foundations certification preferred
  • Strong project management skills and global experience
  • Strong technical and non-technical communication skills
  • Ability to establish and maintain high levels of customer trust and confidence
  • Experience in working within a globalized environment in terms of strategy, policies and procedures.
  • A proven track record of driving the delivery of large, complex messaging and collaboration projects
  • Experience with the application of problem solving methodologies (eg Kempner Treagoe, 7 Hats, 5 whys) to understand and solve challenging problem
  • Ability to work independently, efficiently manage time, demonstrate grace under pressure, flexible.
  • Empathetic perspective on the customer point of view
  • Strong technical and non-technical communication skills

Desired Education

  • Bachelor’s degree or related experience in Computer Science, Engineering or related discipline
  • Must be fluent in English, knowledge of any other language is an advantage

Job Type: Contract

Salary: $55.00 - $60.00 per hour

Schedule:

  • 8 hour shift

Full Time Opportunity:

  • No

Company's website:

  • tekwissen

Company's Facebook page:

  • tekwissen

Work Remotely:

  • Yes

Other Active Directory contracts

Remote
0
USD
/hr

0 outside IR35 Active Directory contracts