Job Details

ID #52249344
State Florida
City Jacksonville
Full-time
Salary USD TBD TBD
Source Deloitte
Showed 2024-08-06
Date 2024-08-07
Deadline 2024-10-06
Category Et cetera
Create resume
Apply Now

Advisory Specialist Master EntraID/AD

Florida, Jacksonville, 32099 Jacksonville USA
Apply Now

Job Title: ManagerSpecialist Master (Microsoft Active Directory/Azure Active Directory (AD/ENTRA ID))Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. Traditional security programs have often been unsuccessful in unifying the need to both secure and support technology innovation required by the business. Join Deloitte's Advisory Identity and Cloud Services team and become a member of the largest group of cybersecurity professionals worldwide.Recruiting for this role ends on 08/30/24Work you'll doAs a Manager/Specialist Master for Microsoft Active Directory (AD) and ENTRA ID, you will be at the front lines with our clients supporting them with their identity needs specifically helping them address Active Directory (AD) health and navigate the journey to the cloud on the Microsoft Azure Active Directory (now ENTRA ID) Platform. This will include:

Assist in business development activities such as defining scope of services, building resource estimates and related pricing, packaging proposals and supporting the delivery of the proposal to the client for AD/ENTRA ID Identity services

Lead the overall delivery of AD/ENTRA ID Cyber Risk projects in a project manager role, overseeing the activities of onsite and offshore engineers and architects

Function as the primary client day to day interface building rapport and trust with the client

Review and oversee the generation of all project deliverables such as assessment reports, system designs/ architectures and risk/security recommendations

Maintain strong domain knowledge of AD and ENTRA ID solutions

Lead the execution of AD and ENTRA ID engagements during different phases of the lifecycle - assess, design, and implementation. ENTRA ID may include the full and broad features set of the platform as defined in Azure AD Premium SKU's

Lead engagements to perform technical health checks for AD and ENTRA ID platforms/environments prior to broader deployments.

Oversee technical support for AD and ENTRA ID cyber services and resolve service-related issues through research and troubleshooting and working with vendors.

Architect, design, and implement large-scale Active Directory / Entra ID deployments/migrations/upgrades

Performing technical health checks for the AD/ENTRA ID platforms/environments prior to broader deployments.

Supporting proof of concept and production deployments of Entra ID/AD.

Assisting clients with transitions to the Microsoft ENTRA ID cloud services such as tenant setup and service configuration, focused on cloud cyber risk mitigation. Additional technologies include: Microsoft MFA, SSO, Conditional Access, PIM, B2B and B2C

Assisting clients with Entra B2B, B2C including SAML, OAUTH, OpenID Connect protocols

Assisting clients with Migrating applications (legacy platforms or other) to Azure AD

Assisting clients cleaning up the Active Directory environment and prepare them for Azure AD/O365 migration

Assisting clients with configuration and delivery of Microsoft Defender for Identity

Providing technical support for AD/ENTRA ID services and resolve service-related issues through research and troubleshooting and working with Microsoft.

Implementation of industry leading practices around AD/ENTRA ID cyber risks and cloud security for clients.

Troubleshooting system level problems in a multi-vendor, multi-protocol network environment.

Documenting platform technical issues, analysis, client communication, and resolution as part of cyber risk mitigation steps.

Perform health check, discovery and cleanup of Active Directory Infrastructure

Analyze and review Active Directory services such as DNS, DHCP, Group Policy etc.

Perform Active Directory security assessments specific to ESAE implementations

Implement Active Directory RBAC model to secure the AD environment

Provide internal technical training to Advisory personnel as needed.

Support Digital Identity team on client calls as necessary.

Acting as a subject matter expert for the Microsoft Active Directory and Azure Active Directory platforms.

Contribute to eminence activities, such as whitepapers pertaining to Microsoft IAM technologies

Support talent process in the manager role such as for recruiting and coaching

The teamDeloitte Advisory's Cloud Cyber team helps complex organizations more confidently pursue their growth, innovation and performance agendas through proactive management of the associated cyber risks. Our professionals provide advisory and implementation services that integrate risk, regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory's Cyber Risk Services practice.Required:

6+ years of experience in technical consulting, client problem solving, architecting and designing Identity solutions with a strong focus on Microsoft IAM solutions

Working experience in at least one of the areas listed below. A mix of AD/Entra ID experience is also supported and preferred.

6+ years of hands-on technical experience enterprise-with Microsoft Entra ID in implementation and operations. This should include designing and implementing ENTRA ID for organizations including integrations with applications

6+ years of hands-on technical experience Identity and Access Management (IAM) on Active Directory. This should include designing and implementing AD for organizations including integrations with applications

Ideally the following technical experience:

5+ years of working with IAM Protocols such as WS-Fed, SAML, OpenID Connect and OAuth.

5+ years of hands-on technical experience implementing IAM focused security solutions for Microsoft technologies such as Active Directory

4+ years of working knowledge with Azure Cloud service provider technologies

2+ years of working knowledge with Azure Advanced Threat Protection

Additional Requirements:

Must be willing to travel up to 50% within North America.

Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.

Preferred:

Previous Consulting or Big 4 experience preferred.

Certifications such as: Microsoft new roles-based certifications(eg. SC 300), CCSP, CCSK, CISSP, CCNP, CCNA, MCSE, MCSA certification a plus.

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.htmlThe wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $124,616 to $240,488.You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Apply Now Subscribe Report job