Description

Role Description: The Active Directory Administrator would need to have at least 8 to 10 years of directly related experience supporting Active Directory operations and engineering.

The Active Directory Administrator is a subject matter expert that has global responsibility for the design and configuration of the Active Directory and Windows Server environment.

 

Responsibilities:

- Proven expertise in designing and architecting domain consolidation projects.

- Design and architect a global Active Directory Infrastructure, including, design and implementation of Group Policy, domain consolidation for large scale organizations.

- Proven expertise in designing and architecting Azure AD. Should have a strong working knowledge of AD Connect and PTA.

- Utilize logical problem solving to find creative solutions to problems in the environment on a broad scale.

- Plan and execute Active Directory Domain level upgrades.

- Plan and design Group Policy Objects as requested to ensure compliance of company policies for servers and user end-point devices.

- Troubleshoot and resolve Active Directory, GPO, and password/identity management systems.

- Works with an automation mind set.

Proven expertise in the use and creation of PowerShell scripts.

- Work with stakeholders and other technical teams to collect business and technical requirements and design / deliver enterprise level solutions.

- Create and update technical documentation of operating procedures as needed.

- Serve as a technical expert for Level 1/2/3 support groups.

- Oversee the architecture and design of the global backup and recovery of Active Directory.

- Collaborate and communicates with architects with internal departments and vendor partners.

- Own and lead discussions in business and technical information technology solution implementations, upgrades, enhancement and conversions.

Recommends solutions as appropriate.

- Support IT goals and objectives including measures and projects.

- Provide problem solving leadership based on experience with the technology.

- Act as a member of the Windows Active Directory Domain Administrator Support Team in providing timely and efficient support to assigned operations.

- Review domain level rights and privileges and perform changes to the same as appropriate.

- Collaborate in assessing current and expected Windows infrastructure needs, configuration, maintenance, optimization and documentation of Windows infrastructure.

- Follow and apply configuration and security standards and policies within a defined Change Management process.

- Establish/recommend policies on system use and services.

- Perform common administrative tasks.

- Support of a distributed MS Windows-based network.

- Must possess proven experience working with a large enterprise distributed computing environment.

 

These experiences should include: Directory Services Infrastructure architect/design/support

- Strong understanding of architecting and configuring Microsoft Windows OS technology including AD

Forests, Domains, Trusts, DNS, DHCP, Group Policy and Organizational Units.

Education and Qualifications:

- Senior Active Directory candidate who has an MCSE certification

 

Education:

Bachelor s degree in computer science, Information Technology, or equivalent work experience.

8-10 years of directly related experience supporting Active Directory operations and engineering with increasing responsibility.

Certifications: MCSE: Server Infrastructure, MCSA: Windows Server 2012

Education

Bachelor's Degree