The Senior Active Directory Administrator will manage and optimize Active Directory systems, ensuring security and performance while mentoring junior team members. This role requires advanced experience in Active Directory and Azure Active Directory administration.
Description The Active Directory Administrator will play a crucial role in managing the architecture and administration of Active Directory systems. This position entails advanced experience in various aspects, including schema, replication, DNS, permissions flow, and security. The ideal candidate will also have hands-on experience with Azure Active Directory and will contribute to the team by providing support and mentorship to junior resources. This role is pivotal in ensuring the integrity and performance of directory services within the organization. Company Culture and Environment We foster a collaborative and supportive work environment that values knowledge sharing and continuous improvement. Team members are encouraged to contribute to projects and mentor others, enhancing both personal and professional growth. Career Growth and Development Opportunities This position provides the opportunity for professional development through mentorship and leadership roles. You will be involved in architectural discussions and implementation strategies that contribute to your growth within the field of Identity and Access Management. Detailed Benefits and Perks • Competitive salary based on experience • Health, dental, and vision insurance • Retirement savings plan with company matching • Flexible working hours • Opportunities for professional development and continuous learning • Mentorship opportunities with senior engineers Compensation and Benefits • Competitive salary based on experience • Comprehensive healthcare coverage • Retirement plans with matching contributions • Paid time off and flexible working hours Why you should apply for this position today This role offers a unique opportunity to make a significant impact on the organization’s directory services while working in a dynamic and collaborative environment. By joining our team, you will not only enhance your technical skills but also contribute to meaningful projects that support the organization’s goals. Skills • 3-5 years of advanced experience in Active Directory Architecture and Administration • 3-5 years of general Windows Server administration • 2 years of administering Azure Active Directory • Proficiency in PowerShell or equivalent scripting (Python / C#) • Experience with LDAP Administration (e.g., ODSEE/OpenLDAP/OpenDJ) • Working knowledge of Azure Active Directory Connect and Microsoft 365 • Familiarity with Privileged Access Management and Identity & Access Management • Knowledge of Okta and SQL, including writing simple queries • Experience with Linux Operating System • Understanding of firewalls and troubleshooting network issues • Experience with 3rd party and Microsoft CA certificate management • Previous experience mentoring junior resources Responsibilities • Lead architectural discussions and implementation of directory services • Provide tier two ticket support for all IAM services • Create documentation (knowledge base articles) for IAM services • Generate short instructional videos for IAM services • Train and mentor student Support Analysts • Keep recurring projects, such as the Directory Reviewer Refresh, on track and current Qualifications • Advanced experience in Active Directory Architecture and Administration • Strong background in Windows Server administration • Proven experience administering Azure Active Directory • Familiarity with scripting languages such as PowerShell, Python, or C# Education Requirements • Bachelor’s degree in Computer Science, Information Technology, or a related field Education Requirements Credential Category • Bachelor’s degree preferred Experience Requirements • 3-5 years of experience in Active Directory administration and Windows Server environment • Experience in Azure Active Directory administration • Previous experience in mentoring junior staff Why work in Chicago, IL Chicago offers a vibrant urban lifestyle combined with a rich cultural scene, making it an excellent place to live and work. The city is a hub for technology and business, providing numerous career opportunities and a diverse professional network. Enjoy a blend of cultural attractions, recreational activities, and an impressive culinary landscape that supports a dynamic work-life balance.
FEDITC is seeking a Senior Network Engineer/System Administrator with expertise in Windows Domain Controller, Active Directory, and Trellix/McAfee ePolicy Orchestrator. The role requires a Secret DoD Security Clearance and involves managing and optimizing security solutions in DoD environments.
My3Tech is seeking a System Administrator with extensive experience in Microsoft Active Directory and enterprise IT operations. This hybrid role in Austin, Texas, offers a long-term opportunity for candidates with a strong background in managing Windows infrastructure and M365 services.
The Senior Active Directory Administrator will manage and optimize Active Directory systems, ensuring security and performance while mentoring junior team members. This role requires advanced experience in Active Directory and Azure Active Directory administration.
Esri is seeking a Systems Administrator specializing in Active Directory to support and maintain enterprise-scale infrastructure. The role involves collaboration with IT teams and security governance in a dynamic environment.
CSA Global LLC is seeking an Active Directory Systems Administrator to maintain and manage Windows-based Domain Controllers and ensure the security and health of Active Directory. The role requires experience in system administration, security compliance, and the ability to obtain a Secret Clearance.
VITAS Healthcare is seeking an Active Directory Systems Administrator to manage and maintain Active Directory environments, ensuring security and compliance. The role involves user management, DNS management, and system integration in a full-time position located in Miramar, Florida.
FEDITC is seeking a Senior Network Engineer/System Administrator with expertise in Windows Domain Controller, Active Directory, and Trellix/McAfee ePolicy Orchestrator. The role requires a Secret DoD Security Clearance and involves managing and optimizing security solutions in DoD environments.
My3Tech is seeking a System Administrator with extensive experience in Microsoft Active Directory and enterprise IT operations. This hybrid role in Austin, Texas, offers a long-term opportunity for candidates with a strong background in managing Windows infrastructure and M365 services.
The Senior Active Directory Administrator will manage and optimize Active Directory systems, ensuring security and performance while mentoring junior team members. This role requires advanced experience in Active Directory and Azure Active Directory administration.
Esri is seeking a Systems Administrator specializing in Active Directory to support and maintain enterprise-scale infrastructure. The role involves collaboration with IT teams and security governance in a dynamic environment.
CSA Global LLC is seeking an Active Directory Systems Administrator to maintain and manage Windows-based Domain Controllers and ensure the security and health of Active Directory. The role requires experience in system administration, security compliance, and the ability to obtain a Secret Clearance.
VITAS Healthcare is seeking an Active Directory Systems Administrator to manage and maintain Active Directory environments, ensuring security and compliance. The role involves user management, DNS management, and system integration in a full-time position located in Miramar, Florida.
FEDITC is seeking a Senior Network Engineer/System Administrator with expertise in Windows Domain Controller, Active Directory, and Trellix/McAfee ePolicy Orchestrator. The role requires a Secret DoD Security Clearance and involves managing and optimizing security solutions in DoD environments.
My3Tech is seeking a System Administrator with extensive experience in Microsoft Active Directory and enterprise IT operations. This hybrid role in Austin, Texas, offers a long-term opportunity for candidates with a strong background in managing Windows infrastructure and M365 services.
The Senior Active Directory Administrator will manage and optimize Active Directory systems, ensuring security and performance while mentoring junior team members. This role requires advanced experience in Active Directory and Azure Active Directory administration.