Job Details

ID #51721576
Estado New Jersey
Ciudad Morristown
Full-time
Salario USD TBD TBD
Fuente Deloitte
Showed 2024-05-17
Fecha 2024-05-18
Fecha tope 2024-07-17
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Active Directory-Entra ID Sr. Consultant

New Jersey, Morristown, 07960 Morristown USA
Aplica ya

Job Title: Senior Consultant (Microsoft Identity-Entra ID and Active Directory (AD))Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. Traditional security programs have often been unsuccessful in unifying the need to both secure and support technology innovation required by the business. Join Deloitte's Advisory Cyber Risk Services team and become a member of the largest group of Cyber Risk individuals worldwide.Recruiting for this role ends on 8/16/24Work you'll doAs a Senior Consultant, you will be at the front lines with our clients supporting them with their Cyber Risk needs specifically helping them address Active Directory (AD) health and navigate the journey to the Cloud on the Microsoft Entra ID Platform. This will include:

Conducting analysis and recommendations of clients' Microsoft Entra ID and Active Directory environments. This can include Entra ID components such as tenant configurations and hardening, IGA, MFA, SSO and IDP migrations, conditional access, B2B and B2C

Architect, design, and implement large-scale Active Directory / Entra ID deployments/migrations/upgrades

Performing technical health checks for the AD/Entra ID platforms/environments prior to broader deployments

Supporting proof of concept and production deployments of Entra ID and AD

Assisting clients with transitions to the Microsoft Entra ID services such as tenant setup and service configuration

Assisting clients with Azure B2B, B2C including SAML, OAUTH, OpenID Connect protocols

Assisting clients with Migrating applications (legacy platforms or other) to Entra ID as the IDP

Assisting clients cleaning up the Active Directory environment and preparing for Azure AD/O365 migration/ integration

Architect, design, and implement large-scale Active Directory domain consolidation and domain migration activities.

Assisting clients with Domain clean-up activities including, privileged groups and service accounts management

Assisting clients with configuration and delivery of Entra ID and AD security and compliance reports and advanced threat protection capabilities such as Defender for Identity.

Assisting clients manage / migrate / deploy their LDAP environments including application integration, server upgrades and patching

Assisting clients with Microsoft best practices for GPO policies and domain hardening to improve security poster and reducing attack surface of Active Directory

Assisting clients prepare their Active Directory DR plans and perform regular DR trial runs

Monitoring the health of Active Directory Domain Controllers, File Servers or other servers and detecting and mitigating any breaches with the help of products such as Microsoft Defender

Assisting clients through Merger and Acquisitions or splits in organizations by merging or splitting their Active Directory domains and forests

Providing technical support for AD/Entra ID services and resolve service-related issues through research and troubleshooting and working with Microsoft.

Implementation of industry leading practices around AD/Entra ID

Troubleshooting system level problems in a multi-vendor, multi-protocol network environment for Entra ID and AD

Document platform technical issues, analysis, client communication, and resolution as part of cyber risk mitigation steps.

Execute on AD/Entra ID engagements during different phases of the lifecycle - assess, design, and implementation & post implementation reviews.

Perform health check, discovery and cleanup of Active Directory and Entra ID Infrastructure

Analyze and review Active Directory services such as DNS, DHCP, Group Policy etc.

Perform Active Directory security assessments specific to ESAE implementations

Implement Active Directory RBAC model to secure the AD environment

Acting as a subject matter expert on cyber risk for the Microsoft Active Directory and Entra ID platforms.

Contribute to eminence activities, such as whitepapers pertaining to Microsoft IAM technologies

The teamDeloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth, innovation and performance agendas through proactive management of the associated cyber risks. Our professionals provide advisory and implementation services that integrate risk, regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory's Cyber Risk Services practice.Required:

Ability to travel 25-50%, on average, based on the work you do and the clients and industries/sectors you serve

4+ years of experience in technical consulting, client problem solving, architecting, and designing solutions around Microsoft Identity solutions ( AD and or Entra ID).

Working experience in at least one of the areas listed below.

4+ years of hands-on technical experience enterprise-with Microsoft Identity and Access management services (Entra ID, Entra ID premium solutions, conditional access, SSO, MFA, PAM/PIM, and third party IAM solution integration with Entra ID) in implementation and operations. This should include designing and implementing Entra ID for organizations including integrations with applications.

4+ years of hands-on technical experience Identity and Access Management (IAM) on Active Directory. This should include designing and implementing AD for organizations including integrations with applications, ADFS, AD Domain Clean up, Domain and Forest Recovery, managing GPO objects and gMSA and security groups. IAM solution integration with AAD and VDS in implementation and operations. This should include designing and implementing Active Directory trusts and federation for organizations including integrations with applications for SSO and object provisioning.

Ideally the following technical experience:

3+ years of working with IAM Protocols such as WS-Fed, SAML, OpenID Connect and OAuth.

3+ years of hands-on technical experience implementing IAM focused security solutions for Microsoft technologies such as Active Directory

Limited immigration sponsorship may be available.Additional Requirements:

Tech/BE/BCA/MCA Degree required. Ideally in Computer Science, Cyber Security, Information Security, Engineering, Information Technology.

Preferred:

Certifications such as: Microsoft new roles-based certifications (eg. SC 300), CCSP, CCSK, CISSP, CCNP, CCNA, MCSE, MCSA certification a plus.

How you'll growAt Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center.Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.htmlThe wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $97,613.00 to $188,375.00.You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance.BenefitsAt Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.Deloitte's cultureOur positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to maintain a culture where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte.Corporate citizenshipDeloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte's impact on the world.Recruiter tipsWe want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you with your interview, we suggest that you do your research: know some background about the organization and the business area you're applying to. Check out recruiting tips from Deloitte professionals. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Aplica ya Suscribir Reportar trabajo