Active Directory Adfs and Ad Connect Ldap

2 weeks ago


India Zensar Technologies Full time

**ACTIVE DIRECTORY ADFS AND AD CONNECT LDAP**
**-**
**(**
**0101705**
**)**

**Description**

**Job Description**:
Working within the End User Computing team (EUC) which forms part of the wider IT Operations Team and
reporting to the EUC Operations Manager, the EUC IAM Engineer performs an integral role in the
configuration and support of Identity and Access Management (IAM) platforms across EUC with
responsibilities including Active & Azure Active Directory (AD / AAD), AD Connect in a Hybrid environment,
ADFS, Enterprise Applications, B2B and B2C to name but a few.
As part of the role, you will work towards continual change and improvements to ensure a reliable, user
friendly and secure experience by securing data and ensuring its integrity during transfer as well as
following and contributing to the EUC Strategy and Road Map, with a split across projects and business as
usual work (BAU). The individual will be an experienced technical specialist who can demonstrate success
in the above-mentioned key areas along with a deep technical understanding of current security standards
and protocols, including but not limited to SAML, OAuth, LDAP, Kerberos & SCIM.
Responsibilities/Accountabilities
Role Specific Responsibilities & Accountabilities
- Maintain the stability, integrity and availability of our core Endpoint Management Systems

primarily including Domain Controller availability and Active Directory.
- Have responsibilities that will include privileged access management (PAM) and Identity

Governance and Administration (IGA).
- Work with EUC Technical Lead, EUC Lead Solution Architect and the EUC Operations Manager

Continual Improvement plans and Team/Department roadmaps.
- Provide 3

rd line support for the wider EUC team on complex, problem, and major incidents, where
required working in collaboration with the wider IT Operations Team.
EUC IAM Engineer AA Standard Job Description
Job Ref: xxxx Evaluation date: xxxx page 2 of 3
Previous reference: xx-000
AA Group Standard JD Template v1.0 (14.8.15)
- Experience with raising Microsoft support calls to full resolution state
- Contribute to the design, delivery, and management of EUC Projects using best practice and proven

methodologies.
- Ensure the EUC Incident and Request queue is monitored and managed in line with agreed SLA’s.
- Maintain our corporate standards including infosec policies or those that are related to EUC or the

wider business.
- Providing input to creating End User materials such as brochures and training leaflets across all

device types.
Standard Responsibilities
Ensure Treating Customers Fairly (TCF) is embedded in the culture of the AA to deliver the six customer
outcomes of right culture, right information, right delivery, right targeting, right advice, and right post sales
treatment.
Health and safety requirements
Conduct yourself, and carry out work, to ensure compliance with the Company’s Health, Safety and
Environmental Policies.
The Individual
Capability, Knowledge and Experience:

- Must have excellent and demonstrable working knowledge of Modern identity & Access

Management Systems in a Hybrid model with a minimum of 5 years experiencing working as a
technical expert in the following fields:

- Active Directory & Azure Active Directory (AD / AAD) / AD Connect / Azure AD Seamless
Single Sign-On (Azure AD Seamless SSO).
- Active Directory Federated Services (ADFS)
- Conditional Access
- Multi Factor Authentication (MFA) / Self-Service Password Reset (SSPR)
- Role Based Access Control (RBAC) / AAD Privileged Identity Management (PIM)
- Enterprise Application (SSO) & Application Registration
- Strong working knowledge of current security standards, protocols & features including but not

limited to SAML, OAuth, LDAP, Kerberos, SSO & FIDO.
- Strong experience in using cloud-based identity models including external identities i.e., B2B & B2C
- Highly advantageous area of Technical Experience although not essential include:

- Microsoft Identity Manager (MIM)
- Azure AD User Provisioning (Joiners / Movers / Leavers)
- Azure Identity Governance (Identity Protection, Access Reviews, Entitlement Management)
- PKI Certificate Management.
- Great communication skills, both verbally and in writing, with colleagues, clients and customers at

all levels, a strong communicator who develops relationships for mutual gain.
- Highly motivated and solution focussed.

management.
EUC IAM Engineer AA Standard Job Description
Job Ref: xxxx Evaluation date: xxxx page 3 of 3
Previous reference: xx-000
AA Group Standard JD Template v1.0 (14.8.15)
- Takes personal ownership and pride in the quality of solutions delivered.
- Take initiative to keep own skills up to date and maintain awareness of developments in the IT

industry.
- Good knowledge of analytical techniques, methods, and problem-solving skills.
- Comfortable working with senior staff, both business and IT.
- Experience of working with outsource partners and delivering solutions into



  • india Cyitechsearch Full time

    Introduction :We are seeking a talented Active Directory Administrator to join our IT team. This position offers the opportunity to work in a dynamic environment where your skills and experience will be valued from day one. If you have a solid foundation in Active Directory management and are looking to advance your career, we encourage you to...


  • india ANLAGE Full time

    Job Description : Candidate should have experience in designing and implementing enterprise grade Directory services (AD, Oracle, IBM's products etc.) & IAM projects using leading products Experience in architecting, planning and implementing multiple LDAP Directory/AD & IAM engagements, including requirements gathering, analysis, design, development,...

  • Ldap

    2 weeks ago


    India CosMic IT Full time

    Full Time - India - Posted 1 year ago - Applications have closed - CosMicIT **CosMic IT** - Find Your Dream Job Here_ Greetings Everyone! - We’ve an Urgent requirement for LDAP - Job Location -Remote - Experience Level: - 6+ Years - Notice Period: - Immediate Joiners Preffered - Job Description: - Deep knowledge of LDAP and Directory Services...


  • Anywhere in India/Multiple Locations ANLAGE Full time

    Job Description : Candidate should have experience in designing and implementing enterprise grade Directory services (AD, Oracle, IBM's products etc.) & IAM projects using leading products Experience in architecting, planning and implementing multiple LDAP Directory/AD & IAM engagements, including requirements gathering, analysis, design,...


  • Anywhere in India/Multiple Locations, IN ANLAGE Full time

    Job Description : Candidate should have experience in designing and implementing enterprise grade Directory services (AD, Oracle, IBM's products etc.) & IAM projects using leading products Experience in architecting, planning and implementing multiple LDAP Directory/AD & IAM engagements, including requirements gathering, analysis, design, development,...


  • Anywhere in India/Multiple Locations, IN ANLAGE Full time

    Job Description : Candidate should have experience in designing and implementing enterprise grade Directory services (AD, Oracle, IBM's products etc.) & IAM projects using leading products Experience in architecting, planning and implementing multiple LDAP Directory/AD & IAM engagements, including requirements gathering, analysis, design, development,...

  • Ldap

    1 week ago


    India CosMic IT Full time

    Full Time India Posted 1 year ago Applications have closed CosMicITCosMic IT Find Your Dream Job Here_Greetings Everyone We've an Urgent requirement for LDAP Job Location Remote Experience Level: 6+ Years Notice Period: Immediate Joiners Preffered Job Description: Deep knowledge of LDAP and Directory Services technologies and understanding of enterprise...


  • india Coforge Full time

    Role - IAM Sailpoint Specialist Location - Greater Noida (On-Site)/(WFO) Experience - 5+ Years Preferred - #ImmediateJoiner If you are ready to take on this exciting opportunity and meet the above requirements, Please submit your resume to along with the Notice and CTC details. Giving effective advice in large-scale technology projects while working at...

  • Azure RBAC/IDMS Lead

    1 month ago


    india Invitas Full time

    Responsibilities :- Lead the design, implementation, and management of RBAC policies and permissions within client's Azure cloud environment.- Design and implement RBAC roles, role assignments, and access control policies to control access to Azure resources, applications, and data.- Configure and integrate identity management systems such as Azure Active...


  • India RED Global Full time

    *** RED - Active Directory Engineer - Remote - 12 Months *** RED Global now has an exciting opportunity for Active Directory Engineer to join one of our key international Clients for a fully remote contract. Here are some details:Project Details: -Role: Active Directory EngineerStart: ASAP or within a monthType: Remote from IndiaDuration: 12 monthsKnowledge...


  • India RED Global Full time

    *** RED - Active Directory Engineer - Remote - 12 Months *** RED Global now has an exciting opportunity for Active Directory Engineer to join one of our key international Clients for a fully remote contract. Here are some details:Project Details: -Role: Active Directory EngineerStart: ASAP or within a monthType: Remote from IndiaDuration: 12 monthsKnowledge...


  • india RED Global Full time

    *** RED - Active Directory Engineer - Remote - 12 Months *** RED Global now has an exciting opportunity for Active Directory Engineer to join one of our key international Clients for a fully remote contract. Here are some details: Project Details : - Role: Active Directory Engineer Start: ASAP or within a month Type: Remote from India Duration: 12...

  • Sailpoint Developer

    1 month ago


    india Sureminds Solutions Pvt. Ltd. Full time

    Role : Sailpoint DeveloperExp : 7 Y+Location : RemoteNotice Period : Immediate joinerJob Description : - Communicate with internal team members, develop and configure integration between ISC/IDN and target applications (Active Directory & CyberArk). - Report overall progress, escalate issues or roadblocks, and possible pitfalls.- Strong development...

  • Azure RBAC/IDMS Lead

    4 weeks ago


    Anywhere in India/Multiple Locations, IN Invitas Full time

    Responsibilities :- Lead the design, implementation, and management of RBAC policies and permissions within client's Azure cloud environment.- Design and implement RBAC roles, role assignments, and access control policies to control access to Azure resources, applications, and data.- Configure and integrate identity management systems such as Azure...

  • Azure RBAC/IDMS Lead

    1 month ago


    Anywhere in India/Multiple Locations Invitas Full time

    Responsibilities :- Lead the design, implementation, and management of RBAC policies and permissions within client's Azure cloud environment.- Design and implement RBAC roles, role assignments, and access control policies to control access to Azure resources, applications, and data.- Configure and integrate identity management systems such as Azure...

  • Azure RBAC/IDMS Lead

    3 weeks ago


    Anywhere in India/Multiple Locations, IN Invitas Full time

    Responsibilities :- Lead the design, implementation, and management of RBAC policies and permissions within client's Azure cloud environment.- Design and implement RBAC roles, role assignments, and access control policies to control access to Azure resources, applications, and data.- Configure and integrate identity management systems such as Azure...


  • india Societe Generale Global Solution Centre Full time

    Responsibilities Managing the access and password management via AD for all domains and forests applicable. Providing support and assistance to user Incidents/problem/Change implementation, analysis, follow-up and troubleshooting Processing requests, Communicate politely and effectively with the foreign Clients. Out Of Box Thinking - Automating the repeated...


  • india SumCircle Technologies Limited Full time

    Job SummaryWork Mode: Onsite – (work from office)Working Days: 5 days per week from the officeJob Location: Sussex Crawley, UKProject Duration: 6-12 months, with possibility of extensionShifts: Rotational shifts required, working 24x7Notice Period: ImmediateLooking for IR35 candidatesJob DescriptionAdvanced knowledge of Active Directory. Azure Active...

  • Azure AD Engineer

    1 week ago


    India Swift Strategic Solutions Inc Full time

    A technology services client of ours is looking for multiple Azure AD Engineer to join them on a Full Time basis. Here are more details about the role. Position: Azure AD Engineer. Skill: AZURE DIRECTORY, ADFS, MFA, Identity Access Management. Experience : 3 to 7 yrs. Notice : Only 0-30 days. Location : Hyderabad. Job Description: User management...

  • ForgeRock Developer

    2 months ago


    Anywhere in India/Multiple Locations, IN Burgeon It Services Pvt Ltd Full time

    ForgeRock :Primary Skills :- Comprehensive knowledge and hands-on experience with ForgeRock products, including ForgeRock Identity Management, Access Management, Identity Gateway, and Directory Services.- A strong understanding of IAM principles, protocols, and best practices, including authentication, authorization, identity federation, and identity...