Active Directory Security Specialist

Company:  Tata Consultancy Services
Location: Calgary
Closing Date: 01-08-2024
Hours: Full Time
Type: Permanent
Job Requirements / Description
TCS is an equal opportunity employer, and embraces diversity in race, nationality, ethnicity, gender, age, physical ability, neurodiversity, and sexual orientation, to create a workforce that reflects the societies we operate in. Our continued commitment to Culture and Diversity and is reflected in our people stories across our workforce implemented through equitable workplace policies and processes.About TCSTCS operates on a global scale, with a diverse talent base of more than 600,000 associates representing 153 nationalities across 55 countries. TCS has been recognized as a Global Top Employer by the Top Employers Institute - one of only eight companies worldwide to have achieved this status. Our organizational structure is domain-led and designed to offer businesses a single window into industry-specific solutions. Our agile industry units have embedded capabilities to enable rapid responses that provide a competitive edge to our customers. This, coupled with a unique Global Network Delivery Model™ (GNDM™), is recognized as the current benchmark of excellence in technology deployment. We have made significant investments in digital technology, horizontal, and vertical platforms, allowing us to successfully serve our clients for over 50 years.Required Skills and Responsibilities: •The Active Directory Security Specialist will assess, review and recommend changes to Active Directory (AD) configuration related to accounts, servers, applications and overall architecture to ensure adequacy of security controls and compliance with TIS standards and hardening benchmarks. •The Active Directory Security Specialist ensures appropriate and adequate security controls are implemented to support business requirements. •Performing an Active Directory (AD) security and hardening audit requires a candidate to have a broad and deep set of knowledge in various areas. •including but not limited to Active Directory administration and architecture, Windows server administration, PowerShell Scripting, Identity and access management, and network security. •In the context of a company acquisition where integration of another company’s employees, servers, and data is required, an Active Directory (AD) security and hardening audit specialist would need to perform any or all the following tasks. •Assessment of Existing AD Environments •Audit Current Configurations: Review the AD configurations of both companies for security settings, compliance with best practices, and existing vulnerabilities or misconfigurations. •Determine the complexities involved in merging the AD structures, including discrepancies in security policies, schema differences, and domain trust levels. •Harmonize security policies, group policies, and access controls to ensure a consistent security posture across the integrated environment. Roles and Responsibilities: •Manage and maintain a positive relationship with US Utilities Integration (USUI) Program •Provide assurance that security has been considered/incorporated into AD design related to users and applications.Tata Consultancy Services Canada Inc. is committed to meeting the accessibility needs of all individuals in accordance with the Accessibility for Ontarians with Disabilities Act (AODA) and the Ontario Human Rights Code (OHRC). Should you require accommodations during the recruitment and selection process, please inform Human Resource.
Apply Now
Share this job
Tata Consultancy Services
  • Similar Jobs

  • Active Directory Security Specialist

    Calgary
    View Job
  • Active Directory Security Specialist

    Calgary
    View Job
  • Active Directory Specialist

    Calgary
    View Job
  • Active Directory Specialist

    Calgary
    View Job
  • Active Directory Specialist

    Calgary
    View Job
An unhandled exception has occurred. See browser dev tools for details. Reload 🗙