Active Directory Administrator

Gridiron IT
Columbus, OH, United States
Full-time
We are sorry. The job offer you are looking for is no longer available.

Gridiron IT is seeking an Active Directory Administrator to support a federal program in Columbus, OH.

The ACTIVE DIRECTORY / GROUP POLICY ADMINISTRATOR will support the day-to-day operations of multiple Active Directory Environments, to include proper functioning of the systems, the health of multiple forests, view logs, and troubleshoot problems as they arise.

The support of these requirements are for both the NIPRNET and SIPRNET. Government may require the contractor to work longer hours on given days and / or weekends, depending on operational needs and contingencies, (i.

e., installation and testing during non-peak hours). The Administrator will support subset applications to support Active Directory as a whole, i.

e., Advanced Group Policy Management (AGPM), Azure Active Directory Connect (AADConnect) and Active Directory Federation Services (ADFS) and support, monitoring active directory.

The Active Directory Administrator must possess working knowledge of certificate-based authentication and PKI infrastructure.

Primary Job Responsibilities

  • Keep the Active Directory environment up to date with the latest Microsoft updates / patches and DISA Security Technical Implementation Guidelines to ensure compliance with Information Assurance programs within DLA.
  • Oversee Active Directory Administrator work performance; provide guidance on policy and procedures of operations of the environment.
  • Expected to be adaptable to the needs of his support group
  • As a member of the J64 Directory Services team, we are customer focused and meeting the need of the customer may require them to learn new skills and perform new task regularly
  • Work with the automation, reporting, and policy team
  • Automation of repetitive task and generation of reports using PowerShell and other scripting languages
  • Support and familiarity with Quest Active Roles with the ability to support the product
  • Troubleshoot windows server and SQL issues

Key Activities

  • Manage, plan, and implement AD in an Enterprise Network.
  • Modifies AD Schema.
  • Manage AD sites and Services.
  • Manage AD Physical architecture and AD Logical architecture. Design, plans and implement AD Sites and Subnets.
  • Monitor and troubleshoot AD replication. Prepare a Domain Controller Strategy.
  • Manages AD Domains and Trust. Design, plan, implement and manage Organizational Units (OUs).
  • Monitor and performs backup and restore of AD. Create AD disaster recover documentation.
  • Design, plans, implement, and, manage group policies for an enterprise environment.
  • Plans and performs Group Policy optimization, security, etc.
  • Performs Group Policy backup and recovery.
  • Manages administrative templates for Group Policies.
  • Creates a strategy for configuring the user environment and the computer environment with Group Policy.
  • Maintain security compliances at the domain controller server and domain level using all applicable DOD security check list and taskings.

Other Job Responsibilities

  • Monitors and supports the complex information technology and systems infrastructures.
  • Conducts analysis including planning, designing, and evaluating a variety of complex information technology tools.
  • Handles user requests for system needs and upgrades that are unique or complex and often involve additional research.
  • Troubleshoots and resolves unique or complex problems in an efficient manner.
  • Implements various applications of a highly complex nature.
  • Administers and runs complex tests on operating system and related software.
  • Schedules, performs, and monitors system backups and, when necessary, performs data recoveries.
  • Performs root cause analysis and diagnostics on the more unique or complex production systems.
  • Identifies opportunities for process improvements and works with team members to implement efficiencies.
  • Effectively creates and maintains relevant systems documentation and user guides.
  • Acts as a mentor to junior team members.
  • Applies scripting methodologies to automate IT Admin related tasks.

Minimum Qualifications

  • Bachelor's Degree in Information Technology, Computer Science or a related field or equivalent relevant experience
  • Seven (7) years of progressive experience in Microsoft Windows Server 2008 r2 or newer administration, Microsoft Active Directory 2016 or newer administration, and / or Microsoft Exchange 2010 or newer administration experience.

Experience should include at least five projects in one or more of these technical areas. At least one project must have occurred within the past three (3) years.

Two (2) years of Microsoft PowerShell for AD experience

Desired Experience

  • Six years' experience with Active Directory
  • At least four years of experience with scripting automation using Vbscript, powershell, or other scripting languages. With three years' experience using PowerShell to automate task.
  • At least four years' experience with Group Policy Management

Clearance Requirements

  • Security / Certification Requirements :
  • Sensitivity Level : IT-I - Critical Sensitive
  • Clearance : Secret
  • IAT Level III (CASP+, CISSP, or equivalent)
  • Computing Environment : MCSE : 2012, MCSA : WS2012, MCSE 2016, MCSA WS2016, Microsoft Azure Administrator Associate, Microsoft Azure Solutions Architect Expert, or other approved Microsoft computing environment certification

Other Job Specific Skills

  • Advanced knowledge of Microsoft Operating Systems and products that include Microsoft Windows 7 & 8, Windows Servers, Microsoft Office and SharePoint 2013, Microsoft Lync 2013.
  • Applies standard methodology, techniques, procedures and criteria.
  • Ability to analyze, troubleshoot and resolve complex system hardware, software or networking related problems.
  • Ability to plan and coordinate the deployment of new technology and resolve technical problems individually and as a senior project participant.
  • Ability to communicate effectively, both orally and in writing and to translate technical terminology into terms understandable to non-technical employees.
  • Exceptional customer service skills.
  • Advanced experience with Citrix, SAN storage systems, VMware (vCenter
  • 2 days ago
Related jobs
Promoted
Gridiron IT
Columbus, Ohio
Full-time

Gridiron IT in. wants to hire a Active Directory Administrator. We are looking for candidates like you! You will be in charge of ..

Western Alliance Bank
Columbus, Ohio
Full-time

Job Title Senior Active Directory EngineerLocation OH. ColumbusWhat you'll do The Senior Active.. This will include directory and identity management solutions following "least privilege" practices..

Marvica Technologies
Columbus, Ohio
Full-time

Client is looking for an experienced Microsoft Active Directory, Intune and Microsoft Endpoint.. Understanding of Azure AD Connect and Azure AD directory service for managing cloud identity..

Careerbuilder-US
Columbus, Ohio
Full-time

Client is looking for an experienced Microsoft Active Directory, Intune and Microsoft Endpoint.. Understanding of Azure AD Connect and Azure AD directory service for managing cloud identity..

Promoted
New!
United States Army
Bexley, Ohio
Full-time

THE ARMY HEALTH CARE ADVANTAGE As a member of the Army health care team, you'll receive benefits that you won't be able to get in a civilian career. Challenging Work Feel inspired ..

Promoted
New!
CGI
Columbus, Ohio
$85.8K-$202.7K a year
Full-time

Webmethods Administrator Category. Software Development. Engineering Main location. United States, Ohio.. We benefit from our collective success and actively shape our company's strategy and direction..

Promoted
New!
GovCIO
Columbus, Ohio
$160K-$180K a year
Full-time

Overview GovCIO is currently hiring for a Database Administrator Developer to support the Pension.. 8 years of professional experience as a Database Administrator Developer, with a strong background in..

Promoted
LHH
Columbus, Ohio
Full-time

LHH is assisting our client in their search for a Leasing Administrator to join their team in Columbus, OH. This position will be assisting with sorting mail both physical and electronic..