Azure Active Directory Administrator
Location : Onsite to Vancouver, BC V6Z 2H3, Canada
Job Summary/Responsibilities
- Self-motivated Administrator for Hybrid Active Directory and DNS (traditional AD integrated with EntraID). The chosen candidate will be responsible for managing, maintaining, and optimizing Azure Active Directory (AD) environments for our organization. Your primary focus will be on ensuring the reliability, security, and performance of Hybrid AD (traditional AD integrated with EntraID) as well as supporting the deployment and management of identity and access management solutions. You will collaborate closely with Information Technology (IT) operations, security teams, and other stakeholders to design, implement, and troubleshoot Azure AD solutions that meet the organization's business needs.
Azure Active Directory and DNS Management: Manage and administer Azure AD tenants including Auser and group management, identity protection policies, conditional access policies, and single sign-on (SSO) configurations. Hybrid config between traditional AD and Entra ID with demonstrated skills in Self Service capabilities of EntraID, Access packages and reviews, Microsoft Entra Connect sync, SCIM provisioning and Log analytics.
- Identity and Access Management (IAM): Implement and enforce IAM best practices, including role-based access control (RBAC), privileged identity management (PIM), and multi-factor authentication (MFA) for secure access to resources.
- Security and Compliance: Identify, implement and enforce security policies, compliance requirements, and identity governance within Azure AD environments to protect sensitive data and ensure regulatory compliance.
- Integration and Federation: Configure and manage Azure AD Connect for directory synchronization between on-premises Active Directory and Azure AD. Implement federated identity solutions such as Active Directory Federation Services (ADFS) or Azure AD Connect with federation to provide seamless access to cloud-based applications.
- Monitoring and Reporting: Monitor the health and performance of Azure AD services and disaster preparedness, detect and investigate security incidents, and generate reports to track user activity, sign-in events, and security risks.
- Automation and Scripting: Develop and maintain automation scripts using PowerShell, Azure CLI, or other automation tools to streamline administrative tasks, provisioning, and lifecycle management of user accounts and groups.
- Collaboration and Documentation: Collaborate with cross-functional teams to understand business requirements and translate them into Azure AD solutions. Document configurations, processes, and procedures to ensure knowledge sharing and maintain system integrity.
- Troubleshooting and Support: Provide technical support and troubleshooting assistance to resolve issues related to Azure AD authentication, authorization, and access control.
Required Skills
- Deep knowledge of Active Directory, Microsoft EntraID and DNS
- Knowledge and understanding of foundational directory, security and networking principles, general security best practices, DNS, TCP/IP and networking principles.
- Experience with hybrid identity solutions integrating traditional Active Directory with Azure AD.
- Experience with hybrid identity solutions (Entra Connect)
- Strong understanding of IAM, RBAC, SSO, PIM, MFA, GPOs.
- Proficiency in PowerShell scripting
- Familiarity with Microsoft 365
- Knowledge of networking (TCP/IP) & security principles.
- Excellent problem-solving and communication skills
The salary range for this role is $77,500 to $91,000 CAD.
- At Cognizant, we are eager to meet people who believe in our mission and can make an impact in various ways! We strongly encourage you to apply even if you only meet the required skills listed. Consider what transferable experience and skills make you an outstanding applicant and help us see how you would be helpful in this role.
- Cognizant will only consider applicants for this position who are legally authorized to work in Canada without requiring employer sponsorship, now or at any time in the future.
- We strive to provide flexibility wherever possible. Based on this role’s business requirements, this is Onsite role to Vancouver, BC . Regardless of your working arrangement, we are here to support a healthy work-life balance through our various wellbeing programs.