Microsoft Identity-Entra ID and Active Directory (AD) Senior Consultant (Remote)

Risk Management and Governance | Cyber Risk
Same job available in 26 locations

Atlanta, Georgia, United States

Austin, Texas, United States

Boca Raton, Florida, United States

Boise, Idaho, United States

Charlotte, North Carolina, United States

Cincinnati, Ohio, United States

Cleveland, Ohio, United States

Columbus, Ohio, United States

Dallas, Texas, United States

Dayton, Ohio, United States

Des Moines, Iowa, United States

Detroit, Michigan, United States

Fort Worth, Texas, United States

Houston, Texas, United States

Huntsville, Alabama, United States

Jacksonville, Florida, United States

Las Vegas, Nevada, United States

Miami, Florida, United States

Milwaukee, Wisconsin, United States

Minneapolis, Minnesota, United States

Philadelphia, Pennsylvania, United States

Raleigh, North Carolina, United States

Salt Lake City, Utah, United States

San Antonio, Texas, United States

Tallahassee, Florida, United States

Tampa, Florida, United States

Position Summary

Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. Traditional security programs have often been unsuccessful in unifying the need to both secure and support technology innovation required by the business. Join Deloitte's Advisory Cyber Risk Services team and become a member of the largest group of Cyber Risk individuals worldwide.

Work you’ll do

As a Senior Consultant, you will be at the front lines with our clients supporting them with their Cyber Risk needs specifically helping them address Active Directory (AD) health and navigate the journey to the Cloud on the Microsoft Entra ID Platform. This will include:

  • Conducting analysis and recommendations of clients’ Microsoft Entra ID and Active Directory environments. This can include Entra ID components such as tenant configurations and hardening, IGA, MFA, SSO and IDP migrations, conditional access, B2B and B2C
  • Architect, design, and implement large-scale Active Directory / Entra ID deployments/migrations/upgrades
  • Performing technical health checks for the AD/Entra ID platforms/environments prior to broader deployments
  • Assisting clients with Azure B2B, B2C including SAML, OAUTH, OpenID Connect protocols
  • Assisting clients with Migrating applications (legacy platforms or other) to Entra ID as the IDP
  • Assisting clients cleaning up the Active Directory environment and preparing for Azure AD/O365 migration/ integration
  • Architect, design, and implement large-scale Active Directory domain consolidation and domain migration activities.
  • Assisting clients with Domain clean-up activities including, privileged groups and service accounts management
  • advanced threat protection capabilities such as Defender for Identity.
  • Assisting clients manage / migrate / deploy their LDAP environments including application integration, server upgrades and patching
  • Assisting clients with Microsoft best practices for GPO policies and domain hardening to improve security poster and reducing attack surface of Active Directory
  • Assisting clients prepare their Active Directory DR plans and perform regular DR trial runs
  • Monitoring the health of Active Directory Domain Controllers, File Servers or other servers and detecting and mitigating any breaches with the help of products such as Microsoft Defender
  • Assisting clients through Merger and Acquisitions or splits in organizations by merging or splitting their Active Directory domains and forests
  • Providing technical support for AD/Entra ID services and resolve service-related issues through research and troubleshooting and working with Microsoft
  • Implementation of industry leading practices around AD/Entra ID
  • Troubleshooting system level problems in a multi-vendor, multi-protocol network environment for Entra ID and AD
  • Document platform technical issues, analysis, client communication, and resolution as part of cyber risk mitigation steps
  • Execute on AD/Entra ID engagements during different phases of the lifecycle – assess, design, and implementation & post implementation reviews
  • Perform health check, discovery and cleanup of Active Directory and Entra ID Infrastructure
  • Analyze and review Active Directory services such as DNS, DHCP, Group Policy etc.
  • Perform Active Directory security assessments specific to ESAE implementations
  • Implement Active Directory RBAC model to secure the AD environment
  • Acting as a subject matter expert on cyber risk for the Microsoft Active Directory and Entra ID platforms
  • Contribute to eminence activities, such as whitepapers pertaining to Microsoft IAM technologies

The team

Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth, innovation and performance agendas through proactive management of the associated cyber risks. Our professionals provide advisory and implementation services that integrate risk, regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient.TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice.

Required:

  • 4+ of experience in technical consulting, client problem solving, architecting, and designing solutions around Microsoft Identity solutions ( AD and or Entra ID).
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.
  • Annual travel up to 15%, on average, based on the work you do and the clients and industries/sectors you serve.
  • Ability to obtain & maintain the required security clearance required for this role.

Working experience in at least one of the areas listed below.

  • 4+ years of hands-on technical experience enterprise-with Microsoft Identity and Access management services (Entra ID, Entra ID premium solutions, conditional access, SSO, MFA, PAM/PIM, and third party IAM solution integration with Entra ID) in implementation and operations. This should include designing and implementing Entra ID for organizations including integrations with applications.
  • 4+ years of hands-on technical experience Identity and Access Management (IAM) on Active Directory. This should include designing and implementing AD for organizations including integrations with applications, ADFS, AD Domain Clean up, Domain and Forest Recovery, managing GPO objects and gMSA and security groups. IAM solution integration with AAD and VDS in implementation and operations. This should include designing and implementing Active Directory trusts and federation for organizations including integrations with applications for SSO and object provisioning.
  • 3+ years of working with IAM Protocols such as WS-Fed, SAML, OpenID Connect and OAuth.
  • 3+ years of hands-on technical experience implementing IAM focused security solutions for Microsoft technologies such as Active Directory.

Preferred:

  • Certifications such as: Microsoft new roles-based certifications (eg. SC 300), CCSP, CCSK, CISSP, CCNP, CCNA, MCSE, MCSA certification a plus.

You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance.

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

Recruiting tips

From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters.
Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.
Our people and culture

Our diverse, equitable, and inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our client most complex challenges. This makes Deloitte one of the most rewarding places to work. Learn more about our inclusive culture.
Our purpose

Deloitte’s purpose is to make an impact that matters for our clients, our people, and in our communities. We are creating trust and confidence in a more equitable society. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. We are focusing our collective efforts to advance sustainability, equity, and trust that come to life through our core commitments. Learn more about Deloitte's purpose, commitments, and impact.
Professional development

From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

As used in this posting, “Deloitte Advisory” means Deloitte & Touche LLP, which provides audit and enterprise risk services; Deloitte Financial Advisory Services LLP, which provides forensic, dispute, and other consulting services; and its affiliate, Deloitte Transactions and Business Analytics LLP, which provides a wide range of advisory and analytics services. Deloitte Transactions and Business Analytics LLP is not a certified public accounting firm. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. These entities are separate subsidiaries of Deloitte LLP.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Requisition code: 195813

SCAM ALERT

Caution against fraudulent job offers!

We have been informed of instances where jobseekers are led to believe of fictitious job opportunities with Deloitte US (“Deloitte”). In one or more such cases, false promises of actual or potential selection, or initiation or completion of the recruitment formalities appear to have been or are being made. Some jobseekers appear to have been asked to pay money to specified bank accounts of individuals or entities as a condition of their selection for a ‘job’ with Deloitte. These individuals or entities are in no way connected with Deloitte and do not represent or otherwise act on behalf of Deloitte.

We would like to clarify that:

  • At Deloitte, ethics and integrity are fundamental and not negotiable.
  • We are against corruption and neither offer bribes nor accept them, nor induce or permit any other party to make or receive bribes on our behalf.
  • We have not authorized any party or person to collect any money from jobseekers in any form whatsoever for promises of getting jobs in Deloitte.
  • We consider candidates on merit and that we provide an equal opportunity to eligible applicants.
  • No one other than designated Deloitte personnel (e.g., a Deloitte recruiter or Deloitte hiring partner) is permitted to extend any job offer from Deloitte.

Anyone who at any time has made or makes any payment to any party in exchange for promises of job or selection for a job with Deloitte or any matter related to this (including those for ‘registration’, ‘verification’ or ‘security deposit’) or otherwise engages with any such person who has made or makes fraudulent promises or offers, does so (or has done so) entirely at their own risk. Deloitte takes no responsibility or liability for any such unauthorized or fraudulent actions or engagements. We encourage jobseekers to exercise caution.