Epicareer Might not Working Properly
Learn More
F

ICAM/Directory Services Subject Matter Expert, Senior

Salary undisclosed

Apply on


Original
Simplified
FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services.
Overview of position:
FEDITC is seeking an ICAM/Directory Services Senior Subject Matter Expert (SME) to work in the Fort Huachuca, Arizona area. A United States Citizenship and an active Secret DoD Security Clearance is required to be considered for this position. This is an upcoming opportunity contingent on contract award.
Responsibilities:
  • Manage, sustain, and deploy authentication, directory, and policy services in support of the GCC AOR, Army Unified Directory Services (AUDS), and Active Directory Restructure (AD/R).
  • Provide Identity, Credential, and Access Management (ICAM), which is foundational to the Army zero trust environment.
  • Enterprise and domain-level management, authentication services (deployment, maintenance, monitoring, and reporting), troubleshooting (testing and recommending solutions to persistent service issues), performance monitoring and trend analysis, and establishing/managing the required subordinate services to ensure optimal performance (e.g. Certificate Authorities).
  • Support the Government by installing, maintaining, deploying, managing, and hardening multiple types of Enterprise level sensor systems.
  • Manage all NIPRNet and SIPRNet sensors within the CONUS Theater comprised of devices IAW TE 2 Services and Assets, with a growth of approximately 20% throughout the life of the task order.
  • Perform advanced systems administration for the Enterprise sensor mission relative to platform architecture, configuration, lifecycle support, and technology refresh and infusion.
  • Perform daily backups, implement system upgrades, and ensure system configurations/accounts/passwords conform to baseline standards.
  • Operate, monitor, sustain, and secure the SIEM using the full capabilities of the application (e.g., logging all security events and performing event analysis).
  • Develop and document disaster recovery procedures fC managed sensors, including IPS/IDS, system baseline tools (e.g., ESM), host-based systems and agents, server managers, applications, and remote management systems.
  • Establish and maintain written procedures to set up, track, and document status and location of hardware and software for each baseline of sensors.
  • Coordinate with installation NECs or customer points of contact on sensor installation and troubleshooting.
  • Maintain points of contact rosters for NECs or NEC-like entities that provide on-site technical support and update rosters as new information is received.
  • Other support duties as needed/directed.
Experience/Skills:
  • Must have an in-depth understanding of the technical requirements and the ability, knowledge, experience, certifications, and skills to perform those requirements at task order start date.
  • Must have equal or higher qualifications and experience.
  • Must be able to speak, read, and write English.
Education:
  • Must have a Bachelor s degree in an engineering, scientific, or technical discipline.
Certifications:
  • Microsoft Certified: Windows Server Hybrid Administrator Associate OR
  • Azure Solutions Architect Expert (or equivalent) OR meets current DCWF qualifications requirement.
  • DCWF Code: 451 Advanced (Current MS-offered equivalent is acceptable)
Clearance:
  • Active Secret Security Clearance is required.
  • Maintain applicable security clearance(s) at the level required by the client and/or applicable certification(s) as requested by FEDITC and/or required by FEDITC S Client(s)/Customer(s)/Prime contractor(s).
FEDITC, LLC. is committed to fostering an inclusive workplace and provides equal employment opportunities (EEO) to all employees and applicants for employment. We do not employ AI tools in our decision-making processes. Regardless of race, color, religion, sex (including pregnancy), sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran. FEDITC, LLC. ensures that all employment decisions are made in accordance with applicable federal, state, and local laws. Our commitment to non-discrimination in employment extends to every location in which our company operates.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job