Senior Engineer
Company | Franklin Resources |
---|---|
Location | Rancho Cordova, CA, USA, Hyderabad, Telangana, India, St. Petersburg, FL, USA |
Salary | $Not Provided – $Not Provided |
Type | Full-Time |
Degrees | Bachelor’s, Master’s |
Experience Level | Senior, Expert or higher |
Requirements
- Bachelor’s and/or master’s degree in computer science, Computer Engineering, or related technical discipline
- Minimum 10 years of experience in IT, with at least 5 years specializing in Active Directory and DNS
- Deep knowledge of Microsoft Active Directory, including replication, authentication protocols (Kerberos, LDAP and NTLM), and trust relationships
- Experience in securing and optimizing large-scale directory environments
- Hands-on experience with Microsoft Entra (Azure AD) and hybrid identity solutions
- Expertise in DNS administration and troubleshooting, including BIND and Microsoft DNS
- Hands-on experience with Azure AD application registrations, OAuth, OpenID Connect, and API integrations
- Proficiency in scripting languages (e.g., PowerShell) for automation and configuration management
- Familiarity with related technologies such as DHCP, PKI, and NTP
- Excellent written and verbal communication skills with users, management, technical and non-technical teams
- Demonstrated experience and expertise influencing to business decision-makers by reinforcing the value of solutions
- Ability to quickly learn new and existing technologies with strong problem-solving skills
Responsibilities
- Lead the design, implementation, and support of Microsoft Active Directory (AD), AD backup and recovery, Entra (Azure AD), DNS, and Azure application registration services
- Ensure secure, scalable identity and access management (IAM) and network services
- Collaborate with cross-functional teams to enhance efficiency and security
- Analyze, design, install, configure, and modify IT infrastructure solutions
- Plan capacity improvements and work on complex problems requiring evaluation of multiple factors
- Exercise independent judgment within defined policies
- Lead or provide expertise to project teams and participate in process improvements
- Develop and maintain documentation for infrastructure planning, operational use, and support
- Architect, deploy, and maintain Microsoft Active Directory environments, including multi-domain and multi-forest configurations
- Manage and troubleshoot Active Directory replication, OU structures, trusts, schema extensions, and Group Policies
- Perform upgrades, patch management, and health checks for AD infrastructure
- Implement and maintain AD replication and disaster recovery strategies
- Perform routine AD backup validation and testing for disaster scenarios
- Ensure swift recovery and business continuity in case of AD failures or data corruption
- Design and manage hybrid identity environments, integrating on-premises AD with Azure AD
- Configure and manage identity services, including Conditional Access, Single Sign-On (SSO), and Multi-Factor Authentication (MFA)
- Ensure seamless integration of Microsoft Entra ID with SaaS, IaaS, and PaaS services
- Develop policies for identity lifecycle management and role-based access control (RBAC)
- Manage and configure Azure AD application registrations and enterprise applications
- Define API permissions, certificates, and secrets for app integrations
- Troubleshoot application registration issues and optimize integration processes
- Administer and troubleshoot enterprise DNS environments, including internal and external DNS configurations
- Optimize DNS zones, records, and replication strategies to ensure high availability and performance
- Design and implement backup and disaster recovery strategies for Active Directory
- Perform root cause analysis and remediation of AD and DNS-related issues
- Demonstrate excellent troubleshooting and problem-solving skills
Preferred Qualifications
- Experience with scale testing, disaster recovery, and capacity planning