Recent Searches

You haven't searched anything yet.

15 Active Directory Specialist Jobs in Washington, DC

SET JOB ALERT
Details...
Dunhill Professional Search & Government Solutions
Washington, DC | Full Time
$111k-138k (estimate)
4 Days Ago
Eliassen Group
Washington, DC | Full Time
$86k-106k (estimate)
1 Day Ago
Eliassen Group
Washington, DC | Full Time
$108k-136k (estimate)
5 Days Ago
JCD STAFFING LLC
Washington, DC | Full Time
$97k-132k (estimate)
1 Month Ago
PRISM
Washington, DC | Full Time
$98k-133k (estimate)
5 Days Ago
BlueWater Federal Solutions
Washington, DC | Full Time
$144k-184k (estimate)
1 Week Ago
BTI
Washington, DC | Full Time
$113k-152k (estimate)
2 Weeks Ago
ECS_FEDERAL
Washington, DC | Full Time
$117k-141k (estimate)
3 Months Ago
SAIC
Washington, DC | Full Time
$123k-149k (estimate)
2 Months Ago
ActioNet
Washington, DC | Full Time
$89k-113k (estimate)
1 Month Ago
System One
Washington, DC | Other
$105k-127k (estimate)
3 Months Ago
Active Directory Specialist
JCD STAFFING LLC Washington, DC
$97k-132k (estimate)
Full Time 1 Month Ago
Save

JCD STAFFING LLC is Hiring an Active Directory Specialist Near Washington, DC

Job Description:
The Microsoft Azure Active Directory (AD) Subject Matter Expert (SME) should possess extensive knowledge, skills, and experience in designing, implementing, configuring, and managing MS Azure Active Directory (AD) environments.
Requirements:
U.S Citizenship is required.
Candidate must be able to obtain Public Trust clearance.
This position is currently hybrid (remote/onsite) and will require working on site, at minimum once a week.
Qualifications and Experience:
B.S. degree in Computer Science, Information Technology, or a related field.
A minimum of 10 years of Enterprise Engineering experience
Skilled in diagnosing and resolving issues related to AD infrastructure, replication, authentication, DNS resolution, group policy processing, and performance tuning to ensure optimal performance and reliability.
A great team leader with good interpersonal skills Excellent analytical and problem-solving skills
Excellent communication and interpersonal skills, with the ability to work effectively in cross-functional teams.
Demonstrate exceptional oral and written communication skills
Responsibilities:
Serves as the Microsoft Azure Active Directory (AD) Lead for all assigned ATR engineering resources
Possess expertise in designing AD architectures tailored to the specific needs and requirements of the organization.
This includes designing domain structures, forests, trusts, and organizational unit (OU) hierarchies.
Demonstrate hands-on experience in deploying and configuring Active Directory environments from scratch or migrating existing environments.
This involves setting up domain controllers, DNS infrastructure, sites, replication, and ensuring high availability and fault tolerance.
Make recommendations and advise on organization-wide system improvements, optimization and/or enterprise modernization efforts as it relates to AD Candidate must possess the ability to conduct research, diagnose, troubleshoot, resolve, and report IT issues, while leading a team of skilled engineering professionals.
Design and engineer the Azure AD environment to meet mission-specific requirements for ATR customers
Provide high-level functional systems analysis, design, integration, documentation and implementation advice on moderately complex problems that require an appropriate level of knowledge of the AD SME
Be proficient in creating, managing, and troubleshooting Group Policy Objects (GPOs) to enforce security policies, configure user and computer settings, and automate administrative tasks across the AD environment.
Possess a deep understanding of Identity and Access Management (IdAM) principles and practices within AD, including user and group management, authentication mechanisms (e.g., Kerberos, NTLM), access control mechanisms (e.g., discretionary access control lists), and single sign-on (SSO) solutions to include Zero-Trust Architecture (ZTA).
Demonstrate extensive knowledge about security best practices and compliance requirements related to AD environments.
This includes securing privileged accounts, implementing security controls, auditing AD changes, and ensuring compliance with regulatory standards

Flexible work from home options available.

Job Summary

JOB TYPE

Full Time

SALARY

$97k-132k (estimate)

POST DATE

04/07/2024

EXPIRATION DATE

06/06/2024

Show more

JCD STAFFING LLC
Remote | Full Time
$98k-119k (estimate)
1 Month Ago
JCD STAFFING LLC
Full Time
$89k-113k (estimate)
2 Months Ago
JCD STAFFING LLC
Remote | Full Time
$102k-133k (estimate)
2 Months Ago