216 Sampoorna Consultants Jobs
Security Engineer - Active Directory (7-15 yrs)
Sampoorna Consultants
posted 18hr ago
Flexible timing
Key skills for the job
Required Education & Experience :
- Bachelor's degree in Cybersecurity, Computer Science, or a related field (or equivalent experience).
- 7+ years of hands-on experience managing and securing on-premises Active Directory and Microsoft Entra ID.
- Fluent communication in English
Required Competencies :
- Expert-level knowledge of LDAP, Kerberos, NTLM, and authentication protocols.
- Proficiency in securing hybrid environments and tools such as AD Connect.
- Deep understanding of red team attack vectors, including credential theft, lateral movement, and persistence mechanisms.
- Hands-on experience with security tools such as Sysinternals, BloodHound, PingCastle, and Purple Knight.
- Advanced skills in PowerShell scripting for security automation and hardening.
- Strong knowledge of regulatory compliance standards such as NIST, CIS, GDPR, and SOX.
- Strong analytical and critical-thinking abilities.
- Excellent communication and collaboration skills, with experience working with technical and non-technical teams.
- Ability to work under pressure and manage competing priorities.
Nice to Have :
- Experience driving projects while working with cross-functional teams
- Experience in establishing new capabilities within a company
- Continuous assessment of threat factors and implementation of controls to defend against threats
- Effective control and security mechanisms, robust in both design and operating effectiveness
- No adverse observations in audits, regulatory inspections or red/purple team exercises
- Constant update of security controls and features in response to evolving threat landscape
As the AD Security Engineer, key responsibilities include :
- Lead the hardening of Active Directory environments, implementing best practices and security baselines.
- Develop and enforce policies for privileged access management, least privilege, and role-based access control (RBAC).
- Monitor and respond to security incidents targeting Active Directory and Entra ID.
- Implement and manage Advanced Threat Analytics (ATA), Microsoft Defender for Identity, and other monitoring tools to detect suspicious activities.
- Proactively assess vulnerabilities and patch weaknesses in AD configurations.
- Conduct Active Directory security audits and penetration tests, identifying and mitigating risks.
- Implement tiered administrative models and enforce secure administrative practices.
- Design and manage Conditional Access Policies, Identity Protection, and Access Reviews in Microsoft Entra ID.
- Collaborate with the SOC and Incident Response teams to investigate and mitigate attacks targeting AD, such as pass-the-hash, golden ticket, and DCSync.
- Stay ahead of evolving threats, ensuring proactive defense against red team and advanced persistent threats (APTs)
Functional Areas: Software/Testing/Networking
Read full job description