Active Directory/Windows Operational Security Consultant

Experis ,
London, Greater London

Overview

Active Directory & Windows Operational Remediation and Optimisation Consultancy Requirements Operational remediation, optimisation and improvements of the current Global Active Directory and Windows Server Environments. This initiative encompasses the following activities: Active Directory Conduct Security Remediation and Server Hardening by Group Policy Implement MS Security Baseline standards Work with AD and Security teams to further Secure lateral account movement Work with the AD architect to create a recommendation for changes to the privileged account management process in place today Work with the AD BAU team to implement a best practice privileged account management model Operationalise Microsoft Advanced Threat Analytics / Azure ATP Review and implement Group Policy Managed Firewall Policies or equivalent Progress existing AD RAP and new AD Security RAP with Microsoft to conclusion Suggest recommendations for improvements where appropriate Windows Work with existing team to set standards and define fixes for Windows / AD Vulnerabilities Define TLS / SSL Cipher standards per OS and document Test TLS / SSL Ciphers, distribute comms to server / application owners to test and implement on existing servers Adopt into GIS / managed service vendor build standards Suggest recommendations for improvements where appropriate It would be advantageous for the consultant to have knowledge and or experience with toolsets such as Kali Linux, Mimikatz and Bloodhound as well as strong PowerShell skills The consultant must have enterprise level documentation skills and experience working with offshore resource This job was originally posted as www.totaljobs.com/job/89666028