USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

SAIC Active Directory Engineer in WASHINGTON, District Of Columbia

Description

The Active Directory Engineer provides support, implementation, and design services for Microsoft’s on-premises and cloud identity platforms to including but not limited to Microsoft Windows Active Directory (AD), Microsoft Azure Active Directory (AAD), Microsoft Active Directory Federation Services (ADFS) and Microsoft Azure Application Proxy (AZAP). The Active Directory Architect is also a subject matter expert in using Active Directory Group Policy to implement security standards on Domain Controllers, Domain Member Servers and Domain Member Workstations.

This role requires an in-depth knowledge of the Active Directory, Domain controllers, Azure Cloud, and a proficiency in PowerShell scripting. The candidate must have demonstrated prior and active experience in managing multi-domain issues. The candidate will support the continuing goal of incorporating these innovative technologies into the Department of State (DOS) technical modernization program. The successful candidate will be a self-starter, someone who can work independently, and will be flexible in a fast-paced environment.

This role is hybrid, but work is primarily onsite at the customer's location. Associate will support a rotational on-call posture after normal working hours in response to technical support requests.

Responsibilities:

  • Applies advanced subject matter knowledge to solve complex business issues and is regarded as a subject matter expert.

  • Frequently contributes to the development of new ideas and methods. Works on complex problems where analysis of situations or data requires an in-depth evaluation of multiple factors.

  • Acts as an expert providing direction and guidance to process improvements and establishing policies.

  • Participates as a member of and leads development teams. Performs analysis of complex functional and business requirements. Prepares code stubs for others. Completes code to implement solutions. Designs solutions for others to code. Participates in cross-functional teams. Leads design activities May provide mentoring and guidance to other developers. Designs, prepares, and executes Unit tests.

  • Demonstrates technical leadership and exerts influence outside of the immediate team. Develops innovative team solutions to complex problems. Contributes to strategic direction for teams.

  • Applies in-depth or broad technical knowledge to provide maintenance solutions across one or more technology areas

  • Independently implements end-user or enterprise infrastructure or services of significant complexity.

  • Integrates technical expertise and business understanding to create superior solutions for the company and customers. Mentors and consults with team members and other organizations, customers, and vendors on complex issues.

  • Exercises significant independent judgment within broadly defined policies and practices to determine the best method for accomplishing work and achieving objectives.

  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences.

  • Create and document detailed guides and tracking documents - for clients to leverage as part of Active Directory hardening and overall infrastructure enhancements.

  • Tier 3 level troubleshooting including diagnosing complex replication and multi domain issues.

  • Develop standards, target states, roadmaps, effectively communicating and obtaining consensus across architecture, engineering, and operations teams.

Qualifications

Required Education & Experience:

  • Bachelor’s degree with 9+ years of recent system engineering experience; Master's degree with 7+ years of experience; Additional training and experience may be substituted in lieu of a degree.

  • Expert knowledge administering AD, AAD and ADFS in hybrid environments

  • Expert knowledge administering AD and AAD support services such as AAD Conditional Access Policies, AAD Self-Service Password Reset (SSPR), AAD Connect and Windows Server DNS

  • Expert knowledge designing, testing, deploying and maintaining Active Directory Group Policy (GPO) for the purpose of securing Domain Controllers, Domain Member Servers and Domain Member Workstations

  • Expert analyzing security risks with proposed changed to AD, AAD, ADFS, AZAP, Domain Controllers, GPOs, etc. and providing an understandable summary of those risks to management for proper implementation decisions

  • Experience administering multiple AD forests with forest trusts.

  • Knowledge of third-party AD support services such as Quest Active Roles, Quest Change Auditor for AD

  • Knowledge of Microsoft Identity Manager

  • Knowledge on configuring, deploying and onboarding applications for remote access via AZAP, including the use of Kerberos constrained delegation (KCD) for Single Sign On.

  • Must have a deep and thorough understanding of monitoring best practices,

  • Extensive experience with infrastructure and server theories, principles, and concepts; application infrastructure and standards; networking fundamentals

  • Experience translating technical issues into understandable business language for end-users

  • Experience working with cyber security teams to actively update AAD conditional access policy and AD Group Policies as determined by cyber threats and operational requirements

  • Knowledge of Software as a Service (SaaS), Platform as a Service (PaaS) and Infrastructure as a Service (IaaS) – as it pertains to Enterprise Domain design and support

  • Experience as a subject matter expert (SME) Senior Active Directory System Engineer or Architect in a large AD environment with the proven ability to coordinate technical efforts and resolve issues across multiple teams.

  • Strong working knowledge of Windows 2016 and 2019 Member Servers and Domain Controller operating systems platforms, DNS, networks, DMZs, network security zones

  • PowerShell scripting experience and capabilities

  • Expert knowledge of ADDS, ADFS, Azure AD and Windows Server Operating Systems 2016 & up.

  • Hands-on expertise with Azure AD Connect and AD Cloud SaaS.

Required Clearance:

  • US Citizenship.

  • Ability to obtain Top Secret clearance.

  • Must be able to obtain an interim top secret clearance prior to starting work.

Target salary range: $160,001 - $200,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.

SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site. REQNUMBER: 2410377

SAIC is a premier technology integrator, solving our nation's most complex modernization and systems engineering challenges across the defense, space, federal civilian, and intelligence markets. Our robust portfolio of offerings includes high-end solutions in systems engineering and integration; enterprise IT, including cloud services; cyber; software; advanced analytics and simulation; and training. We are a team of 23,000 strong driven by mission, united purpose, and inspired by opportunity. Headquartered in Reston, Virginia, SAIC has annual revenues of approximately $6.5 billion. For more information, visit saic.com. For information on the benefits SAIC offers, see Working at SAIC. EOE AA M/F/Vet/Disability

DirectEmployers