Job Directory Senior Active Directory Engineer

Senior Active Directory Engineer
Plano, TX

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

Locations: TX - Plano, United States of America, Plano, Texas

At Capital One, we're building a leading information-based technology company. Still founder-led by Chairman and Chief Executive Officer Richard Fairbank, Capital One is on a mission to help our customers succeed by bringing ingenuity, simplicity, and humanity to banking. We measure our efforts by the success our customers enjoy and the advocacy they exhibit. We are succeeding because they are succeeding.

Guided by our shared values, we thrive in an environment where collaboration and openness are valued. We believe that innovation is powered by perspective and that teamwork and respect for each other lead to superior results. We elevate each other and obsess about doing the right thing. Our associates serve with humility and a deep respect for their responsibility in helping our customers achieve their goals and realize their dreams. Together, we are on a quest to change banking for good.

Senior Active Directory Engineer

Capital One is looking for a Senior Active Directory Engineer within the Identity and Access Management organization to provide administrative, operational, engineering, and project support for an enterprise Active Directory environment that includes Active Directory, Azure Active Directory, AWS Microsoft Active Directory, Google Cloud Domain Directory, and LDAP.

Candidates for this role should have expert level knowledge in a complex enterprise level Active Directory environments and experience with other directory platforms is a plus. Candidates should be passionate about delivering a secure, stable and continually improving environment and should welcome the challenge of developing automated solutions, integrating new technologies into production, and the opportunity to work on cloud-based platforms from AWS, Microsoft, and Google.

Responsibilities:

* Expertly analyze, administer and support large-scale and highly complex Directory Service environments using compliance and remediation tools in a hybrid on-premise and cloud hosted environment:
* Multi-OS (Windows, Unix) platform integration and administration


* Active Directory (Lightweight Directory Access Protocol (LDAP) versions 2 and 3 including Microsoft's version of Kerberos, and DNS)




* Expertly analyze and support administration and security practices using industry tools such as SealthBITS, Quest, QRadar, Splunk, Entrust, ADManager etc.


* Support and analyze opportunities to improve:
* Domain Controller promotion, demotion and replication topology


* Organizational unit setup and delegation of security administration


* Group policy creation, modification and compliance management


* Administration of AD sites, subnets and site links, and schema changes, and managing its objects and their attributes




* Analyze, engineer, and implement highly complex, enterprise level Active Directory solutions that translate business needs into workable technology solutions that meet the needs of internal customers


* Act as a project lead and/or participate as a team member on projects involving Active Directory


* Develop detailed architecture, standards, design, and implementation documentation


* Support enterprise identity cloud directories including Microsoft Azure AD, AWS Microsoft AD, and Google Cloud Domain Directory


* Develop forward thinking automated solutions using scripts and cloud-based server-less computing platforms to improve processes and automate repetitive tasks through software engineering


* Provide after hours and on-call support as part of a rotation in participation or leading of troubleshooting and incident resolution of complex high severity incidents


* Develop detailed architecture, standards, design, and implementation documentation


* Analyze current Active Directory administration to identify both technical and operational opportunities and develop continuous improvement action plans.


* Participate in disaster recovery, capacity planning, performance monitoring and maintenance to ensure high availability.


* Possess strong communication skills with the ability to communicate effectively to both technical and non-technical audiences



Basic Qualifications:

* Bachelor's degree or military experience


* At least 5 years of experience with Active Directory administration, operational support, and implementation of enterprise level solutions.


* At least 2 years of experience with Windows security, delegation of permissions, and group policy management.


* At least 2 years of experience with Windows Server 2012 or 2016 Active Directory



Preferred Qualifications:

* Bachelor's or Master's degree in Computer Science, Computer Engineering, Information Technology, or Cyber Security


* 3+ years of experience with Windows Server 2012 or 2016 Active Directory


* 2+ years of experience supporting Active Directory in a cloud hosted environment (AWS, Microsoft or Google)


* 2+ years of experience with cloud-based directories (Microsoft Azure, AWS Microsoft AD or Google Cloud Domain Directory)


* 1+ years of experience supporting PKI and Active Directory Certificate Services


* 3+ years of experience developing complex scripts in PowerShell, VBScript, JavaScript, Python or other languages to develop automated solutions



At this time, Capital One will not sponsor a new applicant for employment authorization for this position.

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.