Senior Manager, Active Directory Engineer - Manitoba, Canada - IG Wealth Management

    IG Wealth Management
    IG Wealth Management Manitoba, Canada

    2 weeks ago

    IG Wealth Management background
    Description

    The Role

    :

    We are looking for an experienced Azure Active Directory Engineer to join IGM's highly collaborative team. The Azure AD Engineer will be responsible for design, implementation, and support services for Microsoft Active Directory and Azure Active Directory. The ideal candidate should have a strong understanding of identity management, access management, and directory services technologies. With that comprehensive background they will have direct accountability to consultants, building, and executing towards the Infrastructure Delivery strategy and IGM transformational roadmap.

    The successful candidate will have the following responsibilities:

  • Strong experience in Active Directory (AD) is essential. This includes managing user accounts, groups, permissions, and domain services; managing domains and trusts, promoting and demoting domain controllers, backup and restore of domains and forests. Familiarity with AD security events logging and user common names (CN) is valuable. Proficiency in Azure Active Directory is crucial. Understand its features, including single sign-on (SSO), multi-factor authentication (MFA), and device management (hybrid join) for cloud applications. Azure AD Connect: Understand how to synchronize on-premises AD with Azure AD using this tool; how to configure, monitor, maintain, and manage Azure AD Connect. In a hybrid environment, an Azure AD Engineer should know how to integrate on-premises AD with Azure AD. This involves synchronization, authentication methods (such as password hash sync or ADFS federation), and seamless access to both on-premises and cloud resources. Familiarity with TCP/IP, DNS, WNS, and DHCP. Knowledge of thin client technologies like Terminal Services and Citrix MPS. Experience with Microsoft Exchange Servers, including implementation, configuration, and administration. Understanding of Certificate Authority installation and management.
  • Technologist: Develop and execute a comprehensive AD engineering roadmap that focuses on optimizing the use of identity management, access management, and directory services technologies to support our technology & cyber initiatives aligned to the company's long-term vision and growth strategy.
  • Collaboration: Work closely with cross-functional teams to ensure seamless integration of these tools and services and alignment with business needs. Participate in collaboration between technology engineering teams and stakeholders focused on these specific tools and services.
  • Innovation: Participate in an environment of creativity and innovation within the technology engineering team specifically focused on exploring and optimizing the use of identity management, access management, and directory services technologies.
  • Vendor Management: Evaluate, select, and manage technology vendors and partners specifically in relation to these tools and services to ensure the delivery of high-quality products and services in this domain.
  • Reporting and Communication: Provide regular, clear, and concise communication on technology engineering initiatives specific to these tools and services, status updates, and key metrics to management, stakeholders, and potentially the broader organization.
  • The successful candidate will demonstrate the following core competencies and experience:

  • 10+ years of experience in technology, with at least 5 years in identity management, access management, and directory services technologies
  • Proven track record of delivering complex technologies and initiatives specifically related to these tools and services in a fast-paced, dynamic environment.
  • Deep understanding of modern technology stacks, cloud infrastructure, software development methodologies, and enterprise architecture frameworks specifically in relation to these tools and services.
  • Excellent communication and interpersonal skills, with the ability to collaborate effectively with stakeholders at all levels of the organization specifically in relation to these tools and services.
  • Strong problem-solving and decision-making abilities, with a focus on driving innovation and continuous improvement specifically within this domain.
  • In addition, the following competencies would be highly valued and considered more favorably:

  • Risk Management: Should be capable of identifying potential risks and creating contingency plans to mitigate them focused on the areas of identity management, access management, and directory services technologies.
  • Adaptability: Should be flexible and able to adapt to changes or issues that may arise.
  • Attention to Detail: Should have a keen eye for detail to ensure that all aspects of the solution are considered, and nothing is overlooked.
  • Time Management: Should be able to manage their time effectively to ensure that deadlines are met.