Description

Required Skills

Active Directory

Azure Active Directory

IAM experience (any tool)

PowerShell - nice to have, not required - would set apart from other

candidates

Qualifications

Expert working knowledge of Active Directory, DNS, and Group Policy to

manage enterprise environment.

Architect B2B and B2C AAD solutions that cover the scope of digital identity,

access management and enterprise applications

Create and manage multiple AAD instances under single or multiple tenants

as architected

Configure synchronization of identities and related attributes from on-premise

directories and forests to AAD

Configure applications for single sign-on (SSO) in AAD via Security Assertion

Markup Language (SAML) or Open ID Connect (OIDC)

Configure access to applications via groups defined on-premise or Azure AD

Configure Azure AD self-service features as needed

Expert in Azure Conditional Access Policies.

Provide best practices as it relates to AAD

PowerShell scripting experience

Experience with AWS preferable.

Demonstrated problem solving ability across an integrated, multi-server

environment

Develop presentations, demonstrations and other content for meetings,

webinars, and wikis to champion the solution

Ability to work independently and research/resolve technical issues and

solutions

Strong communication and organizational skills

Experience

Active Directory: 5 years (Required)

Azure AD administration: 4 years (Required)

Azure AD SSO/MFA: 4 years (Required)

PowerShell: 3 years (Required)

DNS: 3 years (Preferred)

Office 365: 3 years (Preferred)


 

Education

Any Gradute