Browse Jobs
For Employers
Post JobLog inGet Started

Senior Active Directory Security Engineer

Giza, Egypt
Posted 5 years ago
22Applicants for1 open position
  • 9Viewed
  • 8In Consideration
  • 1Not Selected
Search other opportunities

Job Details

Experience Needed:
Career Level:
Education Level:
Salary:
Job Categories:

Skills And Tools:

Job Description

Senior Active Directory Security Engineer:

  • Knowledge related to Microsoft security recommendations (e.g. Securing Privileged Access, Credential Theft Mitigations)
  • Very good understanding of Azure Security Services (e.g. Azure Advanced Threat Protection, Azure Information Protection, Azure Security Center, Azure Log Analytics)
  • Knowledge of common attack vectors and tools (e.g. Pass the Hash, Golden Ticket, ransomware)
  • Experience in securing Microsoft Client/Server Operating Systems including related services (e.g. Certificate Authority, authentication/authorization mechanisms, encryption, health attestation)

Job Requirements

  • At least 5 years of experience

Similar Jobs

Search other opportunities
JobsIT/Software DevelopmentSenior Active Directory Security Enginee...