As an Active Directory (AD) Administrator specializing in Zero Trust security, you will be responsible for managing and securing the organization’s AD infrastructure while implementing and maintaining Zero Trust principles. This role requires a strong understanding of identity and access management, continuous verification, and modern security frameworks to protect critical assets and ensure compliance.
You will administer and maintain multi-domain Active Directory environments, ensuring high availability, security, and reliability. Your duties include implementing and managing AD-based security measures, conducting regular health checks, and overseeing identity lifecycle management. You will collaborate with cybersecurity teams to integrate Zero Trust controls, such as multi-factor authentication, conditional access, and least-privilege policies. You will monitor user access, device compliance, and application security, and respond to security incidents involving directory services. Additionally, you will document processes, support audits, and stay current with Zero Trust best practices and regulatory requirements.
The ideal candidate has 3+ years of experience managing enterprise Active Directory environments, with proven expertise in AD security configurations, group policies, and audit logging. You should have hands-on experience with hybrid identity systems (e.g., Azure AD/Entra ID), PowerShell scripting, and implementing Zero Trust controls such as MFA, ZTNA, and privileged access management. Familiarity with SIEM tools, endpoint detection and response, and compliance frameworks (such as ISO 27001 or NIST 800-207) is highly valued. Strong analytical, troubleshooting, and communication skills are essential.
Certifications such as Microsoft Certified: Identity and Access Administrator Associate, CompTIA Security+, CISSP, or Zero Trust-related vendor certifications (e.g., Microsoft, Palo Alto, Zscaler) are preferred.
A bachelor’s degree in Computer Science, Information Technology, or a related field is required.
We use cookies to analyze website traffic and optimize your website experience. By accepting our use of cookies, your data will be aggregated with all other user data.