Placement papers | Freshers Walkin | Jobs daily: Active Directory Engineer (Security) at Allscripts (Raleigh, NC)


Search jobs and placement papers

Active Directory Engineer (Security) at Allscripts (Raleigh, NC)

Welcome to Allscripts! Our Mission is to be the most trusted provider of innovative solutions that empower all stakeholders across the healthcare continuum to deliver world-class outcomes. Our Vision is a Connected Community of Health that spans continents and borders. With the largest community of clients in healthcare, Allscripts is able to deliver an integrated platform of clinical, financial, connectivity and information solutions to facilitate enhanced collaboration and exchange of critical patient information.
The primary purpose of this role is to e nhance the security of Active Directory, creates documentation and has a comprehensive understanding of the entire domain topology and architecture. Works with other IT areas to define or support architectural standards. Works with other IT staff and vendor representatives on projects, installations, moves, changes, troubleshooting, documentation and servicing. Contributes to the achievement of area objectives.
2 Openings
Supports the configuration, management, and administration of Azure or AWS cloud environments.
Supports the authentication and directory synchronization with hybrid cloud environments including Azure and AWS.
Implementation of a federated access model design and implementation between corporations.
Academic And Professional Qualifications
  • B.S. in Computer Related Field desired
Experience
  • 3+ years
  • 1+ years in a comparable security role
  • Advanced skills using Active Directory Organizational Units (OUs), Group Policy Objects (GPOs), Groups, Sites and Services, Authentication protocols, firewalls, Domains, Forest and Domain modes, Schema Administration, LDAP Queries, Disaster Recovery design and implementation, and cross-forest administration
  • Advanced Windows Server Operating System experience
  • Advanced scripting skills in PowerShell.
Travel Requirements
  • 10%
Working Arrangements
  • Work is performed in a standard office environment with minimal exposure to health or safety hazards
At Allscripts, our greatest strength comes from bringing together talented people with diverse perspectives to support the technology needs of 180,000 physicians, 1,500 hospitals and 10,000 post-acute organizations across the globe. Allscripts offers a comprehensive compensation and benefits package, including holidays, vacation, medical, dental, and vision insurance, company paid life insurance and retirement savings.
Allscripts policy is to provide equal employment opportunity and affirmative action in all of its employment practices without regard to race, color, religion, sex, national origin, ancestry, marital status, protected veteran status, age, individuals with disabilities, sexual orientation or gender identity or expression or any other legally protected category. Applicants for North American based positions with Allscripts must be legally authorized to work in the United States or Canada. Verification of employment eligibility will be required as a condition of hire.
From a "VEVRAA Federal Contractor" We request Priority Referral of Protected Veterans

by via developer jobs - Stack Overflow
 

No comments:

Post a Comment