As an IT team member, you’ll play a crucial role in designing, implementing, and managing technology solutions that are the foundation of the world class customer service that our customers expect and deserve – now and in the future.
Create, manage, and deploy provisioning configurations from on-premises Active Directory to Microsoft Entra ID using Cloud Provisioning and Azure AD Connect.
Configure and troubleshoot pass-through authentication (PTA), password hash synchronization (PHS), seamless single sign-on (SSO), and federation settings.
Monitor and resolve identity synchronization issues, including logs, while ensuring secure integration.
Design, implement, and manage Role-Based Access Control (RBAC) policies within Microsoft Purview.
Ensure appropriate access controls are in place for data governance, compliance, and privacy requirements.
Manage all aspects of Conditional Access policies in Entra ID, including creation, updates, deletions, and configuration of named locations.
View, set, and reset authentication methods (including passwords, MFA, and FIDO2) for all users, including administrators and non-admins.
Provide guidance on policies, blueprints, monitoring, and governance mechanisms.
Use tools like Microsoft Sentinel, Microsoft Purview, and Defender suites to monitor posture, triage incidents, and optimize hybrid identity solutions.
Requirements
Deep knowledge of Microsoft Entra ID, Azure AD Connect, Conditional Access, PTA/PHS/SSO, federation, authentication methods, and RBAC management in Purview.
Proficiency in security tools (e.g., Defender for Cloud, Security Center), hybrid identity architectures, and automation (PowerShell, Microsoft Graph).
Strong understanding of IAM, Zero Trust, DevSecOps, and threat modeling.
Familiarity with multi-cloud environments and integration with Microsoft 365 services.
Bachelor’s degree in Computer Science, Information Security, or a related field (Master’s preferred).
7+ years of experience in IT security, with at least 4 years focused on Entra ID in hybrid environments.
Microsoft Certified: Security Engineer Associate or equivalent
Microsoft Certified: Identity and Access Administrator Associate (SC-300)
Benefits
Competitive Compensation & Total Rewards Incentives
Comprehensive Healthcare Coverage
Multiple 401(k) Savings Plan Options
Auto Enrollment in Employer-Directed Retirement Account Feature (100% employer-funded!)
Generous Paid Time Off – Including 12 Paid Holidays, Volunteer Time Off and Paid Family Leave
Disability, Life, and Long Term Care Insurance
Tuition Reimbursement, Student Loan Repayment and Training & Certification Support
Wellness support including gym membership reimbursement and Employee Assistance Program resources (work/life support, financial & legal management)
Caregiver and Mental Health Support Services
Applicant Tracking System Keywords
Tip: use these terms in your resume and cover letter to boost ATS matches.
Hard skills
Microsoft Entra IDAzure AD ConnectConditional Accesspass-through authenticationpassword hash synchronizationseamless single sign-onRole-Based Access ControlPowerShellMicrosoft GraphIAM
Certifications
Microsoft Certified: Security Engineer AssociateMicrosoft Certified: Identity and Access Administrator Associate