Active Directory Admin needs 3-5 years of advanced experience in all aspects of Active Directory Architecture and Administration (Schema, Replication, DNS, Permissions flow, Trust Management, Group Policy Management, Backup/Recovery, Security)

Active Directory Admin requires:

 3-5 years of general Windows Server administration

 2 years administering Azure Active Directory

 PowerShell or equivalent scripting experience (python / C#)

 LDAP Administration experience (example: ODSEE/OpenLDAP/OpenDJ/etc.)

 Working knowledge of Azure Active Directory Connect and administering Microsoft 365

 Previous experience with Privileged Access Management

 Previous experience in Identity & Access Management

 Familiarity with Okta

 Familiarity with SQL and ability to write simple queries

 Familiarity with using the Linux Operating System

 Working knowledge of Firewalls and troubleshooting firewall and network issues

 Working knowledge of 3rd party and Microsoft CA certificate management

 Previous experience mentoring junior resources

Active Directory Admin duties:

 Leads architectural discussion and implementation of directory services o Provides tier two ticket support for all IAM services o Provides tier one and tier two ticket support for the Directory

 Creates documentation (knowledge base articles) for IAM services

 Creates short instructional videos for IAM services o Trains and mentors student Support Analysts

 Helps to keep recurring projects, such as the Directory Reviewer Refresh, on track and current