Azure AD Engineer

Company:  Tata Consultancy Services
Location: Plano
Closing Date: 26/10/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description

Role: Azure AD Engineer

Job Type: Full Time

Location: Plano, TX (Onsite)

Job Description:

  • Bachelor’s degree in computer science, Information Technology, or a related field.
  • Experience in managing and supporting Active Directory environments.
  • Experience with Azure Active Directory.
  • Strong understanding of identity and access management principles.
  • Proficiency with PowerShell scripting for automation and management.
  • Experience with Azure AD Connect, SSO, and MFA.
  • Familiarity with security protocols and standards (e.g., LDAP, Kerberos, OAuth).
  • Excellent problem-solving and troubleshooting skills.
  • Strong communication and teamwork skills.


Preferred Skills:

  • Microsoft Certified: Identity and Access Administrator Associate or equivalent certification.
  • Experience with cloud platforms and services beyond Azure, such as AWS or Google Cloud.
  • Knowledge of ITIL processes and best practices.
  • Experience with other identity management solutions
  • Office-based with some flexibility for remote work.
  • On-call support and after-hours work may be required.
  • Responsible for ensuring that the delivery is within the prescribed SLA levels and help in establishing processes for continuous service improvement
  • Resolve incidents/problems/Changes according testablished procedures
  • Work proactively tensure prompt resolution of support cases & the highest possible levels of customer satisfaction along with minimal production impact
  • Audit and Report the status of the Active Directory and Azure AD and Related Security Tools, technologies.
  • Review Active Directory and Azure AD configurations and make recommendations
  • Provide Integration and synchronization services for multiple domains and forests with Azure Active Directory and O365 Tenants.
  • Provide L3 resolution of issues reported in AD, Azure, Azure AD Connect, MIM, DHCP, DNS and CyberArk Privilege Access Security Suite.
  • Interface with the Microsoft Office 365 cloud and related environment.
  • Evaluate and provide guidance for Group Policy Objects (GPOs) toptimize the Active Directory and Azure AD environment
  • Responsible for AD and AAD environment cleanup activities.
  • Provide daily/weekly/monthly defined reports within specified SLA.


Roles & Responsibilities

  • Active Directory Management:
  • Design, implement, and manage Active Directory infrastructure.
  • Perform regular maintenance, monitoring, and troubleshooting of AD environments.
  • Ensure the security and integrity of the AD infrastructure.
  • DNS & DHCP Management
  • Managing the CyberArk Privilege Access Security Suite.
  • Manage Group Policy Objects (GPOs) and organizational units (OUs).
  • Review Security Vulnerabilities and remediation
  • Plan and execute AD migrations, upgrades, and consolidations.
  • Azure Active Directory Management:
  • Design, implement, and manage Azure Active Directory (Azure AD).
  • Integrate on-premises Active Directory with Azure AD.
  • Configure and manage Azure AD Connect for directory synchronization.
  • Implement and manage Azure AD Conditional Access policies.
  • Support single sign-on (SSO) and multi-factor authentication (MFA) configurations.
  • Identity and Access Management:
  • Develop and implement identity and access management (IAM) strategies and solutions.
  • Ensure compliance with security policies and standards.
  • Manage user and group provisioning, deprovisioning, and access control.
  • Perform regular audits and assessments of IAM processes and systems.
  • Collaboration and Support:
  • Work closely with other IT teams integrate AD and Azure AD with various applications and services.
  • Provide technical support and troubleshooting for AD.
  • and Azure AD-related issues.
  • Develop and maintain documentation for AD and Azure AD environments and procedures.
  • Stay current with industry trends and best practices related AD and Azure AD.

Apply Now
An error has occurred. This application may no longer respond until reloaded. Reload 🗙